Vulnerability Name CVE Severity
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20141) CVE-2018-20141
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42050) CVE-2021-42050
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42051) CVE-2021-42051
AbanteCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-10755) CVE-2016-10755
AbanteCart Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-26521) CVE-2022-26521
Adminer 4.6.2 file disclosure vulnerability
Adobe Coldfusion 8 multiple linked XSS vulnerabilies CVE-2009-1872
Ampache Deserialization of Untrusted Data Vulnerability (CVE-2017-18375) CVE-2017-18375
Ampache Improper Access Control Vulnerability (CVE-2021-21399) CVE-2021-21399
Ampache Improper Authentication Vulnerability (CVE-2007-4438) CVE-2007-4438
Ampache Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3929) CVE-2008-3929
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12386) CVE-2019-12386
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32644) CVE-2021-32644
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0606) CVE-2023-0606
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-12385) CVE-2019-12385
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-15153) CVE-2020-15153
Ampache Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-0771) CVE-2023-0771
Ampache Other Vulnerability (CVE-2006-5668) CVE-2006-5668
Ampache Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-4665) CVE-2022-4665
AngularJS Improper Input Validation Vulnerability (CVE-2019-10768) CVE-2019-10768
AngularJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14863) CVE-2019-14863
AngularJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7676) CVE-2020-7676
Apache 2.2.14 mod_isapi Dangling Pointer CVE-2010-0425
Apache 2.x version equal to 2.0.51 CVE-2004-0811
Apache 2.x version older than 2.0.43 CVE-2002-0840 CVE-2002-1156
Apache 2.x version older than 2.0.45 CVE-2003-0132
Apache 2.x version older than 2.0.46 CVE-2003-0083 CVE-2003-0134 CVE-2003-0189 CVE-2003-0245
Apache 2.x version older than 2.0.47 CVE-2003-0192 CVE-2003-0253 CVE-2003-0254
Apache 2.x version older than 2.0.48 CVE-2003-0542 CVE-2003-0789
Apache 2.x version older than 2.0.49 CVE-2003-0020 CVE-2004-0113 CVE-2004-0174
Apache 2.x version older than 2.0.51 CVE-2004-0747 CVE-2004-0748 CVE-2004-0751 CVE-2004-0786 CVE-2004-0809
Apache 2.x version older than 2.0.55 CVE-2005-1268 CVE-2005-2088 CVE-2005-2491 CVE-2005-2700 CVE-2005-2728 CVE-2005-2970
Apache 2.x version older than 2.0.61 CVE-2006-5752 CVE-2007-1863 CVE-2007-3304 CVE-2007-3847
Apache 2.x version older than 2.0.63 CVE-2007-5000 CVE-2007-6388 CVE-2008-0005
Apache 2.x version older than 2.2.3 CVE-2006-3747
Apache 2.x version older than 2.2.6 CVE-2006-5752 CVE-2007-1862 CVE-2007-1863 CVE-2007-3304 CVE-2007-3847
Apache 2.x version older than 2.2.8 CVE-2007-5000 CVE-2007-6388 CVE-2007-6421 CVE-2007-6422 CVE-2008-0005
Apache 2.x version older than 2.2.9 CVE-2007-6420 CVE-2008-2364
Apache 2.x version older than 2.2.10 CVE-2008-2939 CVE-2010-2791
Apache Denial of service in mod_lua r:parsebody Vulnerability (CVE-2022-29404) CVE-2022-29404
Apache error log escape sequence injection vulnerability CVE-2003-0020
Apache httpd remote denial of service CVE-2011-3192
Apache HTTP Improper Initialization Server Vulnerability (CVE-2022-22719) CVE-2022-22719
Apache HTTP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Server Vulnerability (CVE-2022-22720) CVE-2022-22720
Apache httpOnly cookie disclosure CVE-2012-0053
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2005-2970) CVE-2005-2970
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2008-2364) CVE-2008-2364
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2011-0419) CVE-2011-0419
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517) CVE-2019-9517
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-30522) CVE-2022-30522
Apache HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2004-0747) CVE-2004-0747
Apache HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2020-11984) CVE-2020-11984
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2007-1741) CVE-2007-1741
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0226) CVE-2014-0226
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-0217) CVE-2019-0217
Apache HTTP Server Configuration Vulnerability (CVE-2009-1195) CVE-2009-1195
Apache HTTP Server Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-6420) CVE-2007-6420
Apache HTTP Server Cryptographic Issues Vulnerability (CVE-2009-3555) CVE-2009-3555
Apache HTTP Server Cryptographic Issues Vulnerability (CVE-2016-0736) CVE-2016-0736
Apache HTTP Server CVE-1999-0070 Vulnerability (CVE-1999-0070) CVE-1999-0070
Apache HTTP Server CVE-2002-0392 Vulnerability (CVE-2002-0392) CVE-2002-0392
Apache HTTP Server CVE-2002-0839 Vulnerability (CVE-2002-0839) CVE-2002-0839
Apache HTTP Server CVE-2003-0789 Vulnerability (CVE-2003-0789) CVE-2003-0789
Apache HTTP Server CVE-2004-0751 Vulnerability (CVE-2004-0751) CVE-2004-0751
Apache HTTP Server CVE-2004-0786 Vulnerability (CVE-2004-0786) CVE-2004-0786
Apache HTTP Server CVE-2004-0809 Vulnerability (CVE-2004-0809) CVE-2004-0809
Apache HTTP Server CVE-2005-2088 Vulnerability (CVE-2005-2088) CVE-2005-2088
Apache HTTP Server CVE-2005-2700 Vulnerability (CVE-2005-2700) CVE-2005-2700
Apache HTTP Server CVE-2007-3304 Vulnerability (CVE-2007-3304) CVE-2007-3304
Apache HTTP Server CVE-2009-1191 Vulnerability (CVE-2009-1191) CVE-2009-1191
Apache HTTP Server CVE-2009-2699 Vulnerability (CVE-2009-2699) CVE-2009-2699
Apache HTTP Server CVE-2010-0425 Vulnerability (CVE-2010-0425) CVE-2010-0425
Apache HTTP Server CVE-2012-0031 Vulnerability (CVE-2012-0031) CVE-2012-0031
Apache HTTP Server CVE-2012-0053 Vulnerability (CVE-2012-0053) CVE-2012-0053
Apache HTTP Server CVE-2012-0883 Vulnerability (CVE-2012-0883) CVE-2012-0883
Apache HTTP Server CVE-2013-1862 Vulnerability (CVE-2013-1862) CVE-2013-1862
Apache HTTP Server CVE-2013-1896 Vulnerability (CVE-2013-1896) CVE-2013-1896
Apache HTTP Server CVE-2013-2249 Vulnerability (CVE-2013-2249) CVE-2013-2249
Apache HTTP Server CVE-2013-5704 Vulnerability (CVE-2013-5704) CVE-2013-5704
Apache HTTP Server CVE-2013-6438 Vulnerability (CVE-2013-6438) CVE-2013-6438
Apache HTTP Server CVE-2014-0098 Vulnerability (CVE-2014-0098) CVE-2014-0098
Apache HTTP Server CVE-2016-5387 Vulnerability (CVE-2016-5387) CVE-2016-5387
Apache HTTP Server CVE-2016-8743 Vulnerability (CVE-2016-8743) CVE-2016-8743
Apache HTTP Server CVE-2018-1283 Vulnerability (CVE-2018-1283) CVE-2018-1283
Apache HTTP Server CVE-2018-11763 Vulnerability (CVE-2018-11763) CVE-2018-11763
Apache HTTP Server CVE-2019-0190 Vulnerability (CVE-2019-0190) CVE-2019-0190
Apache HTTP Server CVE-2019-0215 Vulnerability (CVE-2019-0215) CVE-2019-0215
Apache HTTP Server DEPRECATED: Code Vulnerability (CVE-2015-3183) CVE-2015-3183
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2003-1418) CVE-2003-1418
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-6514) CVE-2007-6514
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-0434) CVE-2010-0434
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2068) CVE-2010-2068
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2791) CVE-2010-2791
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3502) CVE-2012-3502
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-30556) CVE-2022-30556
Apache HTTP Server Improper Access Control Vulnerability (CVE-2016-4979) CVE-2016-4979
Apache HTTP Server Improper Authentication Vulnerability (CVE-2017-3167) CVE-2017-3167
Apache HTTP Server Improper Authentication Vulnerability (CVE-2018-1312) CVE-2018-1312
Apache HTTP Server Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-3303) CVE-2007-3303
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-3368) CVE-2011-3368
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-3639) CVE-2011-3639
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-4317) CVE-2011-4317
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-4415) CVE-2011-4415
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2012-0021) CVE-2012-0021
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2014-0117) CVE-2014-0117
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2015-0228) CVE-2015-0228
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2016-2161) CVE-2016-2161
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2016-8612) CVE-2016-8612
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-9788) CVE-2017-9788
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-12171) CVE-2017-12171
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2017-15715) CVE-2017-15715
Apache HTTP Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2001-0925) CVE-2001-0925
Apache HTTP Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-41773) CVE-2021-41773
Apache HTTP Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-42013) CVE-2021-42013
Apache HTTP Server Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2001-0131) CVE-2001-0131
Apache HTTP Server Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2016-4975) CVE-2016-4975
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2000-1205) CVE-2000-1205
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2003-1581) CVE-2003-1581
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-3918) CVE-2006-3918
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4465) CVE-2007-4465
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5000) CVE-2007-5000
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6203) CVE-2007-6203
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6388) CVE-2007-6388
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6421) CVE-2007-6421
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0005) CVE-2008-0005
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0455) CVE-2008-0455
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2168) CVE-2008-2168
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2939) CVE-2008-2939
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2687) CVE-2012-2687
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3499) CVE-2012-3499
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4558) CVE-2012-4558
Apache HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10092) CVE-2019-10092
Apache HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2008-0456) CVE-2008-0456
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2002-2272) CVE-2002-2272
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2003-0542) CVE-2003-0542
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-0940) CVE-2004-0940
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-1181) CVE-2012-1181
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3583) CVE-2014-3583
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-7679) CVE-2017-7679
Apache HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-1301) CVE-2018-1301
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2022-36760) CVE-2022-36760
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-25690) CVE-2023-25690
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-27522) CVE-2023-27522
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-0197) CVE-2019-0197
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17567) CVE-2019-17567
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-9490) CVE-2020-9490
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-11993) CVE-2020-11993
Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2022-26377) CVE-2022-26377
Apache HTTP Server Incorrect Authorization Vulnerability (CVE-2014-8109) CVE-2014-8109
Apache HTTP Server Insertion of Sensitive Information into Log File Vulnerability (CVE-2001-1556) CVE-2001-1556
Apache HTTP Server Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-11985) CVE-2020-11985
Apache HTTP Server Insufficient Verification of Data Authenticity Vulnerability (CVE-2022-31813) CVE-2022-31813
Apache HTTP Server Integer Overflow or Wraparound Vulnerability (CVE-2022-22721) CVE-2022-22721
Apache HTTP Server Integer Overflow or Wraparound Vulnerability (CVE-2022-28615) CVE-2022-28615
Apache HTTP Server Interpretation Conflict Vulnerability (CVE-2022-37436) CVE-2022-37436
Apache HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2004-0748) CVE-2004-0748
Apache HTTP Server Missing Authorization Vulnerability (CVE-2020-13938) CVE-2020-13938
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2009-3094) CVE-2009-3094
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2014-3581) CVE-2014-3581
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2017-3169) CVE-2017-3169
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2017-7659) CVE-2017-7659
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2018-1302) CVE-2018-1302
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2018-8011) CVE-2018-8011
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-13950) CVE-2020-13950
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-26690) CVE-2021-26690
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-31618) CVE-2021-31618
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-34798) CVE-2021-34798
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-41524) CVE-2021-41524
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-44224) CVE-2021-44224
Apache HTTP Server NULL Pointer Dereference Vulnerability (CVE-2023-28625) CVE-2023-28625
Apache HTTP Server Numeric Errors Vulnerability (CVE-2003-1580) CVE-2003-1580
Apache HTTP Server Numeric Errors Vulnerability (CVE-2006-3747) CVE-2006-3747
Apache HTTP Server Numeric Errors Vulnerability (CVE-2009-1956) CVE-2009-1956
Apache HTTP Server Numeric Errors Vulnerability (CVE-2010-0010) CVE-2010-0010
Apache HTTP Server Numeric Errors Vulnerability (CVE-2011-3607) CVE-2011-3607
Apache HTTP Server Off-by-one Error Vulnerability (CVE-2005-1268) CVE-2005-1268
Apache HTTP Server Other Vulnerability (CVE-1999-0045) CVE-1999-0045
Apache HTTP Server Other Vulnerability (CVE-1999-0067) CVE-1999-0067
Apache HTTP Server Other Vulnerability (CVE-1999-0071) CVE-1999-0071
Apache HTTP Server Other Vulnerability (CVE-1999-0107) CVE-1999-0107
Apache HTTP Server Other Vulnerability (CVE-1999-0926) CVE-1999-0926
Apache HTTP Server Other Vulnerability (CVE-1999-1053) CVE-1999-1053
Apache HTTP Server Other Vulnerability (CVE-1999-1199) CVE-1999-1199
Apache HTTP Server Other Vulnerability (CVE-1999-1293) CVE-1999-1293
Apache HTTP Server Other Vulnerability (CVE-2000-0505) CVE-2000-0505
Apache HTTP Server Other Vulnerability (CVE-2000-0868) CVE-2000-0868
Apache HTTP Server Other Vulnerability (CVE-2000-0869) CVE-2000-0869
Apache HTTP Server Other Vulnerability (CVE-2000-0913) CVE-2000-0913
Apache HTTP Server Other Vulnerability (CVE-2000-1204) CVE-2000-1204
Apache HTTP Server Other Vulnerability (CVE-2000-1206) CVE-2000-1206
Apache HTTP Server Other Vulnerability (CVE-2001-0042) CVE-2001-0042
Apache HTTP Server Other Vulnerability (CVE-2001-0729) CVE-2001-0729
Apache HTTP Server Other Vulnerability (CVE-2001-0730) CVE-2001-0730
Apache HTTP Server Other Vulnerability (CVE-2001-0731) CVE-2001-0731
Apache HTTP Server Other Vulnerability (CVE-2001-0766) CVE-2001-0766
Apache HTTP Server Other Vulnerability (CVE-2001-1072) CVE-2001-1072
Apache HTTP Server Other Vulnerability (CVE-2001-1342) CVE-2001-1342
Apache HTTP Server Other Vulnerability (CVE-2001-1449) CVE-2001-1449
Apache HTTP Server Other Vulnerability (CVE-2002-0061) CVE-2002-0061
Apache HTTP Server Other Vulnerability (CVE-2002-0257) CVE-2002-0257
Apache HTTP Server Other Vulnerability (CVE-2002-0654) CVE-2002-0654
Apache HTTP Server Other Vulnerability (CVE-2002-0661) CVE-2002-0661
Apache HTTP Server Other Vulnerability (CVE-2002-0840) CVE-2002-0840
Apache HTTP Server Other Vulnerability (CVE-2002-0843) CVE-2002-0843
Apache HTTP Server Other Vulnerability (CVE-2002-1156) CVE-2002-1156
Apache HTTP Server Other Vulnerability (CVE-2002-1233) CVE-2002-1233
Apache HTTP Server Other Vulnerability (CVE-2002-1592) CVE-2002-1592
Apache HTTP Server Other Vulnerability (CVE-2002-1593) CVE-2002-1593
Apache HTTP Server Other Vulnerability (CVE-2002-1658) CVE-2002-1658
Apache HTTP Server Other Vulnerability (CVE-2002-1850) CVE-2002-1850
Apache HTTP Server Other Vulnerability (CVE-2002-2012) CVE-2002-2012
Apache HTTP Server Other Vulnerability (CVE-2002-2029) CVE-2002-2029
Apache HTTP Server Other Vulnerability (CVE-2002-2103) CVE-2002-2103
Apache HTTP Server Other Vulnerability (CVE-2003-0016) CVE-2003-0016
Apache HTTP Server Other Vulnerability (CVE-2003-0017) CVE-2003-0017
Apache HTTP Server Other Vulnerability (CVE-2003-0020) CVE-2003-0020
Apache HTTP Server Other Vulnerability (CVE-2003-0083) CVE-2003-0083
Apache HTTP Server Other Vulnerability (CVE-2003-0132) CVE-2003-0132
Apache HTTP Server Other Vulnerability (CVE-2003-0134) CVE-2003-0134
Apache HTTP Server Other Vulnerability (CVE-2003-0189) CVE-2003-0189
Apache HTTP Server Other Vulnerability (CVE-2003-0192) CVE-2003-0192
Apache HTTP Server Other Vulnerability (CVE-2003-0245) CVE-2003-0245
Apache HTTP Server Other Vulnerability (CVE-2003-0253) CVE-2003-0253
Apache HTTP Server Other Vulnerability (CVE-2003-0254) CVE-2003-0254
Apache HTTP Server Other Vulnerability (CVE-2003-0460) CVE-2003-0460
Apache HTTP Server Other Vulnerability (CVE-2003-0987) CVE-2003-0987
Apache HTTP Server Other Vulnerability (CVE-2003-0993) CVE-2003-0993
Apache HTTP Server Other Vulnerability (CVE-2003-1307) CVE-2003-1307
Apache HTTP Server Other Vulnerability (CVE-2004-0113) CVE-2004-0113
Apache HTTP Server Other Vulnerability (CVE-2004-0173) CVE-2004-0173
Apache HTTP Server Other Vulnerability (CVE-2004-0174) CVE-2004-0174
Apache HTTP Server Other Vulnerability (CVE-2004-0263) CVE-2004-0263
Apache HTTP Server Other Vulnerability (CVE-2004-0492) CVE-2004-0492
Apache HTTP Server Other Vulnerability (CVE-2004-0493) CVE-2004-0493
Apache HTTP Server Other Vulnerability (CVE-2004-0811) CVE-2004-0811
Apache HTTP Server Other Vulnerability (CVE-2004-0885) CVE-2004-0885
Apache HTTP Server Other Vulnerability (CVE-2004-0942) CVE-2004-0942
Apache HTTP Server Other Vulnerability (CVE-2004-1082) CVE-2004-1082
Apache HTTP Server Other Vulnerability (CVE-2004-1387) CVE-2004-1387
Apache HTTP Server Other Vulnerability (CVE-2004-1834) CVE-2004-1834
Apache HTTP Server Other Vulnerability (CVE-2004-2343) CVE-2004-2343
Apache HTTP Server Other Vulnerability (CVE-2005-1344) CVE-2005-1344
Apache HTTP Server Other Vulnerability (CVE-2005-2728) CVE-2005-2728
Apache HTTP Server Other Vulnerability (CVE-2005-3352) CVE-2005-3352
Apache HTTP Server Other Vulnerability (CVE-2006-4110) CVE-2006-4110
Apache HTTP Server Other Vulnerability (CVE-2006-4154) CVE-2006-4154
Apache HTTP Server Other Vulnerability (CVE-2006-5752) CVE-2006-5752
Apache HTTP Server Other Vulnerability (CVE-2007-1742) CVE-2007-1742
Apache HTTP Server Other Vulnerability (CVE-2007-1743) CVE-2007-1743
Apache HTTP Server Other Vulnerability (CVE-2007-1862) CVE-2007-1862
Apache HTTP Server Other Vulnerability (CVE-2009-3095) CVE-2009-3095
Apache HTTP Server Other Vulnerability (CVE-2010-0408) CVE-2010-0408
Apache HTTP Server Other Vulnerability (CVE-2010-1452) CVE-2010-1452
Apache HTTP Server Other Vulnerability (CVE-2013-4352) CVE-2013-4352
Apache HTTP Server Other Vulnerability (CVE-2015-0253) CVE-2015-0253
Apache HTTP Server Other Vulnerability (CVE-2021-30641) CVE-2021-30641
Apache HTTP Server Other Vulnerability (CVE-2021-33193) CVE-2021-33193
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2007-3847) CVE-2007-3847
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2017-7668) CVE-2017-7668
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2018-1303) CVE-2018-1303
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-36160) CVE-2021-36160
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2004-0488) CVE-2004-0488
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2006-20001) CVE-2006-20001
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2017-15710) CVE-2017-15710
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10081) CVE-2019-10081
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10097) CVE-2019-10097
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2020-35452) CVE-2020-35452
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-26691) CVE-2021-26691
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-39275) CVE-2021-39275
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-44790) CVE-2021-44790
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2022-23943) CVE-2022-23943
Apache HTTP Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3185) CVE-2015-3185
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2005-3357) CVE-2005-3357
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6422) CVE-2007-6422
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6423) CVE-2007-6423
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6750) CVE-2007-6750
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2011-1928) CVE-2011-1928
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2012-4557) CVE-2012-4557
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2014-0231) CVE-2014-0231
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2014-3523) CVE-2014-3523
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-1546) CVE-2016-1546
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-8740) CVE-2016-8740
Apache HTTP Server Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-40438) CVE-2021-40438
Apache HTTP Server Session Fixation Vulnerability (CVE-2001-1534) CVE-2001-1534
Apache HTTP Server Session Fixation Vulnerability (CVE-2018-17199) CVE-2018-17199
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1890) CVE-2009-1890
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1891) CVE-2009-1891
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2011-3192) CVE-2011-3192
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2011-3348) CVE-2011-3348
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2014-0118) CVE-2014-0118
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-1333) CVE-2018-1333
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-17189) CVE-2018-17189
Apache HTTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-10098) CVE-2019-10098
Apache HTTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-1927) CVE-2020-1927
Apache HTTP Server Use After Free Vulnerability (CVE-2017-9789) CVE-2017-9789
Apache HTTP Server Use After Free Vulnerability (CVE-2017-9798) CVE-2017-9798
Apache HTTP Server Use After Free Vulnerability (CVE-2019-0196) CVE-2019-0196
Apache HTTP Server Use After Free Vulnerability (CVE-2019-0211) CVE-2019-0211
Apache HTTP Server Use After Free Vulnerability (CVE-2019-10082) CVE-2019-10082
Apache HTTP Server Use of Incorrectly-Resolved Name or Reference Vulnerability (CVE-2019-0220) CVE-2019-0220
Apache HTTP Server Use of Uninitialized Resource Vulnerability (CVE-2020-1934) CVE-2020-1934
Apache mod_rewrite off-by-one buffer overflow vulnerability CVE-2006-3747
Apache read beyond bounds in mod_isapi Vulnerability (CVE-2022-28330) CVE-2022-28330
Apache read beyond bounds via ap_rwrite() Vulnerability (CVE-2022-28614) CVE-2022-28614
Apache Tomcat 7PK - Errors Vulnerability (CVE-2016-8745) CVE-2016-8745
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2002-0493) CVE-2002-0493
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2014-9634) CVE-2014-9634
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2014-9635) CVE-2014-9635
Apache Tomcat Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2018-8037) CVE-2018-8037
Apache Tomcat Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2021-43980) CVE-2021-43980
Apache Tomcat Configuration Vulnerability (CVE-2008-0128) CVE-2008-0128
Apache Tomcat Configuration Vulnerability (CVE-2010-4312) CVE-2010-4312
Apache Tomcat Credentials Management Errors Vulnerability (CVE-2009-3548) CVE-2009-3548
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-4724) CVE-2007-4724
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-6357) CVE-2013-6357
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5351) CVE-2015-5351
Apache Tomcat Cryptographic Issues Vulnerability (CVE-2011-5064) CVE-2011-5064
Apache Tomcat CVE-2012-5568 Vulnerability (CVE-2012-5568) CVE-2012-5568
Apache Tomcat CVE-2016-5018 Vulnerability (CVE-2016-5018) CVE-2016-5018
Apache Tomcat CVE-2016-6796 Vulnerability (CVE-2016-6796) CVE-2016-6796
Apache Tomcat CVE-2017-5651 Vulnerability (CVE-2017-5651) CVE-2017-5651
Apache Tomcat CVE-2018-1304 Vulnerability (CVE-2018-1304) CVE-2018-1304
Apache Tomcat CVE-2018-1305 Vulnerability (CVE-2018-1305) CVE-2018-1305
Apache Tomcat CVE-2019-2684 Vulnerability (CVE-2019-2684) CVE-2019-2684
Apache Tomcat CVE-2020-0822 Vulnerability (CVE-2020-0822) CVE-2020-0822
Apache Tomcat CVE-2020-13943 Vulnerability (CVE-2020-13943) CVE-2020-13943
Apache Tomcat CVE-2022-29885 Vulnerability (CVE-2022-29885) CVE-2022-29885
Apache Tomcat CVE-2023-34981 Vulnerability (CVE-2023-34981) CVE-2023-34981
Apache Tomcat Data Processing Errors Vulnerability (CVE-2014-0227) CVE-2014-0227
Apache Tomcat Deserialization of Untrusted Data Vulnerability (CVE-2020-9484) CVE-2020-9484
Apache Tomcat Deserialization of Untrusted Data Vulnerability (CVE-2021-25329) CVE-2021-25329
Apache Tomcat directory host Appbase authentication bypass vulnerability CVE-2009-2901
Apache Tomcat Exposure of Resource to Wrong Sphere Vulnerability (CVE-2017-5648) CVE-2017-5648
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2005-3164) CVE-2005-3164
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2005-4836) CVE-2005-4836
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-3382) CVE-2007-3382
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-3385) CVE-2007-3385
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-5333) CVE-2007-5333
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-4308) CVE-2008-4308
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-5519) CVE-2008-5519
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-0580) CVE-2009-0580
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-0783) CVE-2009-0783
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1157) CVE-2010-1157
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2204) CVE-2011-2204
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3375) CVE-2011-3375
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2071) CVE-2013-2071
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4590) CVE-2013-4590
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0706) CVE-2016-0706
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6794) CVE-2016-6794
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-8747) CVE-2016-8747
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5647) CVE-2017-5647
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-12616) CVE-2017-12616
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-17527) CVE-2020-17527
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-25122) CVE-2021-25122
Apache Tomcat Improper Access Control Vulnerability (CVE-2014-7810) CVE-2014-7810
Apache Tomcat Improper Access Control Vulnerability (CVE-2016-5388) CVE-2016-5388
Apache Tomcat Improper Access Control Vulnerability (CVE-2016-8735) CVE-2016-8735
Apache Tomcat Improper Authentication Vulnerability (CVE-2011-5063) CVE-2011-5063
Apache Tomcat Improper Authentication Vulnerability (CVE-2012-5886) CVE-2012-5886
Apache Tomcat Improper Authentication Vulnerability (CVE-2012-5887) CVE-2012-5887
Apache Tomcat Improper Authentication Vulnerability (CVE-2013-2067) CVE-2013-2067
Apache Tomcat Improper Certificate Validation Vulnerability (CVE-2018-8034) CVE-2018-8034
Apache Tomcat Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-4444) CVE-2013-4444
Apache Tomcat Improper Encoding or Escaping of Output Vulnerability (CVE-2021-30640) CVE-2021-30640
Apache Tomcat Improper Encoding or Escaping of Output Vulnerability (CVE-2022-45143) CVE-2022-45143
Apache Tomcat Improper Handling of Exceptional Conditions Vulnerability (CVE-2017-5664) CVE-2017-5664
Apache Tomcat Improper Handling of Exceptional Conditions Vulnerability (CVE-2021-30639) CVE-2021-30639
Apache Tomcat Improper Input Validation Vulnerability (CVE-2009-0033) CVE-2009-0033
Apache Tomcat Improper Input Validation Vulnerability (CVE-2011-1475) CVE-2011-1475
Apache Tomcat Improper Input Validation Vulnerability (CVE-2011-2526) CVE-2011-2526
Apache Tomcat Improper Input Validation Vulnerability (CVE-2012-2733) CVE-2012-2733
Apache Tomcat Improper Input Validation Vulnerability (CVE-2012-3544) CVE-2012-3544
Apache Tomcat Improper Input Validation Vulnerability (CVE-2013-2185) CVE-2013-2185
Apache Tomcat Improper Input Validation Vulnerability (CVE-2013-4286) CVE-2013-4286
Apache Tomcat Improper Input Validation Vulnerability (CVE-2013-4322) CVE-2013-4322
Apache Tomcat Improper Input Validation Vulnerability (CVE-2014-0033) CVE-2014-0033
Apache Tomcat Improper Input Validation Vulnerability (CVE-2014-0095) CVE-2014-0095
Apache Tomcat Improper Input Validation Vulnerability (CVE-2016-1240) CVE-2016-1240
Apache Tomcat Improper Input Validation Vulnerability (CVE-2016-3092) CVE-2016-3092
Apache Tomcat Improper Input Validation Vulnerability (CVE-2016-6816) CVE-2016-6816
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-0450) CVE-2007-0450
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-5461) CVE-2007-5461
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2370) CVE-2008-2370
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2938) CVE-2008-2938
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-5515) CVE-2008-5515
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-2693) CVE-2009-2693
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-2902) CVE-2009-2902
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-5174) CVE-2015-5174
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-5345) CVE-2015-5345
Apache Tomcat Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-7675) CVE-2017-7675
Apache Tomcat Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2016-9774) CVE-2016-9774
Apache Tomcat Improper Locking Vulnerability (CVE-2019-10072) CVE-2019-10072
Apache Tomcat Improperly Implemented Security Check for Standard Vulnerability (CVE-2017-15706) CVE-2017-15706
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2005-4838) CVE-2005-4838
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-7196) CVE-2006-7196
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-1358) CVE-2007-1358
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-2450) CVE-2007-2450
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-3386) CVE-2007-3386
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1232) CVE-2008-1232
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1947) CVE-2008-1947
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0781) CVE-2009-0781
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2696) CVE-2009-2696
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4172) CVE-2010-4172
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0013) CVE-2011-0013
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-0221) CVE-2019-0221
Apache Tomcat Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34305) CVE-2022-34305
Apache Tomcat Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-0232) CVE-2019-0232
Apache Tomcat Improper Privilege Management Vulnerability (CVE-2020-1938) CVE-2020-1938
Apache Tomcat Improper Resource Shutdown or Release Vulnerability (CVE-2017-5650) CVE-2017-5650
Apache Tomcat Improper Resource Shutdown or Release Vulnerability (CVE-2022-25762) CVE-2022-25762
Apache Tomcat Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2002-2272) CVE-2002-2272
Apache Tomcat Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2227) CVE-2010-2227
Apache Tomcat Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-6817) CVE-2016-6817
Apache Tomcat Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-13934) CVE-2020-13934
Apache Tomcat Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2022-42252) CVE-2022-42252
Apache Tomcat Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17569) CVE-2019-17569
Apache Tomcat Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-1935) CVE-2020-1935
Apache Tomcat Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-33037) CVE-2021-33037
Apache Tomcat Incorrect Authorization Vulnerability (CVE-2016-6797) CVE-2016-6797
Apache Tomcat Incorrect Default Permissions Vulnerability (CVE-2020-8022) CVE-2020-8022
Apache Tomcat Insecure Default Initialization of Resource Vulnerability (CVE-2018-8014) CVE-2018-8014
Apache Tomcat Insufficiently Protected Credentials Vulnerability (CVE-2019-12418) CVE-2019-12418
Apache Tomcat Insufficient Verification of Data Authenticity Vulnerability (CVE-2017-7674) CVE-2017-7674
Apache Tomcat Integer Overflow or Wraparound Vulnerability (CVE-2015-8751) CVE-2015-8751
Apache Tomcat Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1336) CVE-2018-1336
Apache Tomcat Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2020-13935) CVE-2020-13935
Apache Tomcat Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-41079) CVE-2021-41079
Apache Tomcat Missing Release of Resource after Effective Lifetime Vulnerability (CVE-2021-42340) CVE-2021-42340
Apache Tomcat Numeric Errors Vulnerability (CVE-2012-0022) CVE-2012-0022
Apache Tomcat Numeric Errors Vulnerability (CVE-2014-0075) CVE-2014-0075
Apache Tomcat Numeric Errors Vulnerability (CVE-2014-0099) CVE-2014-0099
Apache Tomcat Off-by-one Error Vulnerability (CVE-2023-28709) CVE-2023-28709
Apache Tomcat Other Vulnerability (CVE-2000-0672) CVE-2000-0672
Apache Tomcat Other Vulnerability (CVE-2000-0759) CVE-2000-0759
Apache Tomcat Other Vulnerability (CVE-2000-0760) CVE-2000-0760
Apache Tomcat Other Vulnerability (CVE-2000-1210) CVE-2000-1210
Apache Tomcat Other Vulnerability (CVE-2001-0590) CVE-2001-0590
Apache Tomcat Other Vulnerability (CVE-2001-0829) CVE-2001-0829
Apache Tomcat Other Vulnerability (CVE-2001-0917) CVE-2001-0917
Apache Tomcat Other Vulnerability (CVE-2001-1563) CVE-2001-1563
Apache Tomcat Other Vulnerability (CVE-2002-0682) CVE-2002-0682
Apache Tomcat Other Vulnerability (CVE-2002-0935) CVE-2002-0935
Apache Tomcat Other Vulnerability (CVE-2002-0936) CVE-2002-0936
Apache Tomcat Other Vulnerability (CVE-2002-1148) CVE-2002-1148
Apache Tomcat Other Vulnerability (CVE-2002-1394) CVE-2002-1394
Apache Tomcat Other Vulnerability (CVE-2002-1567) CVE-2002-1567
Apache Tomcat Other Vulnerability (CVE-2002-1895) CVE-2002-1895
Apache Tomcat Other Vulnerability (CVE-2002-2006) CVE-2002-2006
Apache Tomcat Other Vulnerability (CVE-2002-2007) CVE-2002-2007
Apache Tomcat Other Vulnerability (CVE-2002-2008) CVE-2002-2008
Apache Tomcat Other Vulnerability (CVE-2002-2009) CVE-2002-2009
Apache Tomcat Other Vulnerability (CVE-2003-0042) CVE-2003-0042
Apache Tomcat Other Vulnerability (CVE-2003-0043) CVE-2003-0043
Apache Tomcat Other Vulnerability (CVE-2003-0044) CVE-2003-0044
Apache Tomcat Other Vulnerability (CVE-2003-0045) CVE-2003-0045
Apache Tomcat Other Vulnerability (CVE-2003-0866) CVE-2003-0866
Apache Tomcat Other Vulnerability (CVE-2005-0808) CVE-2005-0808
Apache Tomcat Other Vulnerability (CVE-2005-2090) CVE-2005-2090
Apache Tomcat Other Vulnerability (CVE-2005-3510) CVE-2005-3510
Apache Tomcat Other Vulnerability (CVE-2005-4703) CVE-2005-4703
Apache Tomcat Other Vulnerability (CVE-2006-3835) CVE-2006-3835
Apache Tomcat Other Vulnerability (CVE-2006-7195) CVE-2006-7195
Apache Tomcat Other Vulnerability (CVE-2006-7197) CVE-2006-7197
Apache Tomcat Other Vulnerability (CVE-2007-1355) CVE-2007-1355
Apache Tomcat Other Vulnerability (CVE-2007-1858) CVE-2007-1858
Apache Tomcat Other Vulnerability (CVE-2007-2449) CVE-2007-2449
Apache Tomcat Other Vulnerability (CVE-2007-3383) CVE-2007-3383
Apache Tomcat Other Vulnerability (CVE-2007-3384) CVE-2007-3384
Apache Tomcat Other Vulnerability (CVE-2007-6286) CVE-2007-6286
Apache Tomcat Other Vulnerability (CVE-2008-0002) CVE-2008-0002
Apache Tomcat Other Vulnerability (CVE-2010-3718) CVE-2010-3718
Apache Tomcat Other Vulnerability (CVE-2011-1088) CVE-2011-1088
Apache Tomcat Other Vulnerability (CVE-2011-1183) CVE-2011-1183
Apache Tomcat Other Vulnerability (CVE-2011-1419) CVE-2011-1419
Apache Tomcat Other Vulnerability (CVE-2011-2481) CVE-2011-2481
Apache Tomcat Other Vulnerability (CVE-2015-5346) CVE-2015-5346
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5342) CVE-2007-5342
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3271) CVE-2008-3271
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2901) CVE-2009-2901
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1184) CVE-2011-1184
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1582) CVE-2011-1582
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2729) CVE-2011-2729
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-3190) CVE-2011-3190
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-3376) CVE-2011-3376
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-5062) CVE-2011-5062
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3546) CVE-2012-3546
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4431) CVE-2012-4431
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5885) CVE-2012-5885
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0346) CVE-2013-0346
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0050) CVE-2014-0050
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0096) CVE-2014-0096
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0119) CVE-2014-0119
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0714) CVE-2016-0714
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0762) CVE-2016-0762
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0763) CVE-2016-0763
Apache Tomcat Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9775) CVE-2016-9775
Apache Tomcat Resource Management Errors Vulnerability (CVE-2011-0534) CVE-2011-0534
Apache Tomcat Resource Management Errors Vulnerability (CVE-2011-4858) CVE-2011-4858
Apache Tomcat Resource Management Errors Vulnerability (CVE-2012-4534) CVE-2012-4534
Apache Tomcat Resource Management Errors Vulnerability (CVE-2014-0230) CVE-2014-0230
Apache Tomcat Session Fixation Vulnerability (CVE-2019-17563) CVE-2019-17563
Apache Tomcat Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2022-23181) CVE-2022-23181
Apache Tomcat Uncontrolled Resource Consumption Vulnerability (CVE-2019-0199) CVE-2019-0199
Apache Tomcat Uncontrolled Resource Consumption Vulnerability (CVE-2020-11996) CVE-2020-11996
Apache Tomcat Unprotected Transport of Credentials Vulnerability (CVE-2023-28708) CVE-2023-28708
Apache Tomcat Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-12615) CVE-2017-12615
Apache Tomcat Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-12617) CVE-2017-12617
Apache Tomcat URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-11784) CVE-2018-11784
Apache Tomcat URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-41080) CVE-2023-41080
Apache Tomcat Use of Incorrectly-Resolved Name or Reference Vulnerability (CVE-2021-24122) CVE-2021-24122
Apache Tomcat version older than 4.1.37 CVE-2005-3164 CVE-2007-1355 CVE-2007-2449 CVE-2007-2450 CVE-2007-3382 CVE-2007-3383 CVE-2007-3385 CVE-2007-5333 CVE-2007-5461
Apache Tomcat version older than 4.1.39 CVE-2008-0128 CVE-2008-1232 CVE-2008-2370
Apache Tomcat version older than 5.5.25 CVE-2007-2449 CVE-2007-2450 CVE-2007-3382 CVE-2007-3385 CVE-2007-3386
Apache Tomcat version older than 5.5.26 CVE-2007-5333 CVE-2007-5342 CVE-2007-5461 CVE-2007-6286
Apache Tomcat version older than 5.5.27 CVE-2008-1232 CVE-2008-1947 CVE-2008-2370
Apache Tomcat version older than 6.0.6 CVE-2007-1358
Apache Tomcat version older than 6.0.9 CVE-2008-0128
Apache Tomcat version older than 6.0.10 CVE-2007-0450
Apache Tomcat version older than 6.0.11 CVE-2005-2090 CVE-2007-1355
Apache Tomcat version older than 6.0.14 CVE-2007-2449 CVE-2007-2450 CVE-2007-3382 CVE-2007-3385 CVE-2007-3386
Apache Tomcat version older than 6.0.16 CVE-2007-5333 CVE-2007-5342 CVE-2007-5461 CVE-2007-6286 CVE-2008-0002
Apache Tomcat version older than 6.0.18 CVE-2008-1232 CVE-2008-1947 CVE-2008-2370
Apache Tomcat version older than 6.0.35 CVE-2011-3190 CVE-2011-3375 CVE-2012-0022
Apache Tomcat version older than 6.0.36 CVE-2012-2733 CVE-2012-3439 CVE-2012-3546 CVE-2012-4431 CVE-2012-4534
Apache Tomcat version older than 7.0.21 CVE-2011-3190
Apache Tomcat version older than 7.0.23 CVE-2012-0022
Apache Tomcat version older than 7.0.28 CVE-2012-2733 CVE-2012-4534
Apache Tomcat version older than 7.0.30 CVE-2012-3439 CVE-2012-3544 CVE-2012-3546
Apache Tomcat version older than 7.0.32 CVE-2012-4431
Apache Tomcat WAR file directory traversal vulnerability CVE-2009-2693 CVE-2009-2901
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9514) CVE-2019-9514
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9515) CVE-2019-9515
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9516) CVE-2019-9516
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517) CVE-2019-9517
Apache Traffic Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9518) CVE-2019-9518
Apache Traffic Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2021-43082) CVE-2021-43082
Apache Traffic Server CVE-2014-3525 Vulnerability (CVE-2014-3525) CVE-2014-3525
Apache Traffic Server CVE-2015-5168 Vulnerability (CVE-2015-5168) CVE-2015-5168
Apache Traffic Server CVE-2015-5206 Vulnerability (CVE-2015-5206) CVE-2015-5206
Apache Traffic Server CVE-2022-47184 Vulnerability (CVE-2022-47184) CVE-2022-47184
Apache Traffic Server CVE-2022-47185 Vulnerability (CVE-2022-47185) CVE-2022-47185
Apache Traffic Server CVE-2023-30631 Vulnerability (CVE-2023-30631) CVE-2023-30631
Apache Traffic Server CVE-2023-33933 Vulnerability (CVE-2023-33933) CVE-2023-33933
Apache Traffic Server Exposure of Resource to Wrong Sphere Vulnerability (CVE-2018-8040) CVE-2018-8040
Apache Traffic Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-11783) CVE-2018-11783
Apache Traffic Server HTTP Request Smuggling Vulnerability (CVE-2020-17509 ) CVE-2020-17509
Apache Traffic Server Improper Access Control Vulnerability (CVE-2014-3624) CVE-2014-3624
Apache Traffic Server Improper Authentication Vulnerability (CVE-2021-38161) CVE-2021-38161
Apache Traffic Server Improper Authentication Vulnerability (CVE-2021-44759) CVE-2021-44759
Apache Traffic Server Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-32749) CVE-2022-32749
Apache Traffic Server Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-37392) CVE-2022-37392
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2010-2952) CVE-2010-2952
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-5659) CVE-2017-5659
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-5660) CVE-2017-5660
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2017-7671) CVE-2017-7671
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2018-1318) CVE-2018-1318
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2018-8022) CVE-2018-8022
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2019-10079) CVE-2019-10079
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-32566) CVE-2021-32566
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-32567) CVE-2021-32567
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37147) CVE-2021-37147
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37148) CVE-2021-37148
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37149) CVE-2021-37149
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-37150) CVE-2021-37150
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-41585) CVE-2021-41585
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2021-44040) CVE-2021-44040
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-25763) CVE-2022-25763
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-28129) CVE-2022-28129
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31778) CVE-2022-31778
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31779) CVE-2022-31779
Apache Traffic Server Improper Input Validation Vulnerability (CVE-2022-31780) CVE-2022-31780
Apache Traffic Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-40743) CVE-2022-40743
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0256) CVE-2012-0256
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-10022) CVE-2014-10022
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-3249) CVE-2015-3249
Apache Traffic Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-9494) CVE-2020-9494
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-33934) CVE-2023-33934
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2018-8004) CVE-2018-8004
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17559) CVE-2019-17559
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-17565) CVE-2019-17565
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-1944) CVE-2020-1944
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-27577) CVE-2021-27577
Apache Traffic Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-32565) CVE-2021-32565
Apache Traffic Server Memory Disclosure Vulnerability (CVE-2020-17508) CVE-2020-17508
Apache Traffic Server Other Vulnerability (CVE-2019-9513) CVE-2019-9513
Apache Traffic Server Out-of-bounds Write Vulnerability (CVE-2021-35474) CVE-2021-35474
Apache Traffic Server Remote DOS Attack (CVE-2021-27737) CVE-2021-27737
Apache Traffic Server Resource Management Errors Vulnerability (CVE-2016-5396) CVE-2016-5396
Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-8005) CVE-2018-8005
Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2019-9512) CVE-2019-9512
Apache Traffic Server Uncontrolled Resource Consumption Vulnerability (CVE-2020-9481) CVE-2020-9481
Apache version older than 1.3.27 CVE-2002-0839 CVE-2002-0840 CVE-2002-0843
Apache version older than 1.3.28 CVE-2003-0460
Apache version older than 1.3.29 CVE-2003-0542
Apache version older than 1.3.31 CVE-2003-0020 CVE-2003-0987 CVE-2003-0993 CVE-2004-0174
Apache version older than 1.3.34 CVE-2005-2088
Apache version older than 1.3.37 CVE-2006-3747
Apache version older than 1.3.39 CVE-2006-5752 CVE-2007-3304
Apache version older than 1.3.41 CVE-2007-6388
Apache version up to 1.3.33 htpasswd local overflow CVE-2006-1078
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-1000206) CVE-2018-1000206
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10321) CVE-2019-10321
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10324) CVE-2019-10324
Artifactory Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-23163) CVE-2021-23163
Artifactory CVE-2019-9733 Vulnerability (CVE-2019-9733) CVE-2019-9733
Artifactory CVE-2020-7931 Vulnerability (CVE-2020-7931) CVE-2020-7931
Artifactory Deserialization of Untrusted Data Vulnerability (CVE-2022-0573) CVE-2022-0573
Artifactory Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-46687) CVE-2021-46687
Artifactory Improper Input Validation Vulnerability (CVE-2016-6501) CVE-2016-6501
Artifactory Improper Input Validation Vulnerability (CVE-2019-19937) CVE-2019-19937
Artifactory Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000623) CVE-2018-1000623
Artifactory Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45721) CVE-2021-45721
Artifactory Improper Privilege Management Vulnerability (CVE-2022-0668) CVE-2022-0668
Artifactory Incorrect Authorization Vulnerability (CVE-2021-45074) CVE-2021-45074
Artifactory Incorrect Authorization Vulnerability (CVE-2021-45730) CVE-2021-45730
Artifactory Incorrect Default Permissions Vulnerability (CVE-2021-46270) CVE-2021-46270
Artifactory Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-41834) CVE-2021-41834
Artifactory Insufficiently Protected Credentials Vulnerability (CVE-2018-1000424) CVE-2018-1000424
Artifactory Insufficiently Protected Credentials Vulnerability (CVE-2020-2164) CVE-2020-2164
Artifactory Insufficiently Protected Credentials Vulnerability (CVE-2020-2165) CVE-2020-2165
Artifactory Insufficient Verification of Data Authenticity Vulnerability (CVE-2018-19971) CVE-2018-19971
Artifactory Missing Authorization Vulnerability (CVE-2019-10322) CVE-2019-10322
Artifactory Missing Authorization Vulnerability (CVE-2019-10323) CVE-2019-10323
Artifactory Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-10036) CVE-2016-10036
Artifactory Weak Password Requirements Vulnerability (CVE-2019-17444) CVE-2019-17444
ASP.NET MVC Improper Authentication Vulnerability (CVE-2018-8171) CVE-2018-8171
ASP.NET MVC Improper Input Validation Vulnerability (CVE-2017-0247) CVE-2017-0247
ASP.NET MVC Improper Input Validation Vulnerability (CVE-2017-0249) CVE-2017-0249
ASP.NET MVC Improper Input Validation Vulnerability (CVE-2017-0256) CVE-2017-0256
ASP.NET MVC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-4075) CVE-2014-4075
ASP.NET SignalR Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5042) CVE-2013-5042
Atlassian Confluence Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-6342) CVE-2012-6342
Atlassian Confluence CVE-2012-2926 Vulnerability (CVE-2012-2926) CVE-2012-2926
Atlassian Confluence CVE-2020-29448 Vulnerability (CVE-2020-29448) CVE-2020-29448
Atlassian Confluence CVE-2023-22503 Vulnerability (CVE-2023-22503) CVE-2023-22503
Atlassian Confluence CVE-2023-22505 Vulnerability (CVE-2023-22505) CVE-2023-22505
Atlassian Confluence CVE-2023-22508 Vulnerability (CVE-2023-22508) CVE-2023-22508
Atlassian Confluence Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8399) CVE-2015-8399
Atlassian Confluence Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6668) CVE-2016-6668
Atlassian Confluence Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7415) CVE-2017-7415
Atlassian Confluence Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-20237) CVE-2018-20237
Atlassian Confluence Improper Control of Dynamically-Managed Code Resources Vulnerability (CVE-2019-15006) CVE-2019-15006
Atlassian Confluence Improper Input Validation Vulnerability (CVE-2018-13389) CVE-2018-13389
Atlassian Confluence Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-3394) CVE-2019-3394
Atlassian Confluence Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-3396) CVE-2019-3396
Atlassian Confluence Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-3398) CVE-2019-3398
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8398) CVE-2015-8398
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4317) CVE-2016-4317
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6283) CVE-2016-6283
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-16856) CVE-2017-16856
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18083) CVE-2017-18083
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18084) CVE-2017-18084
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18085) CVE-2017-18085
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18086) CVE-2017-18086
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20239) CVE-2018-20239
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20102) CVE-2019-20102
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14175) CVE-2020-14175
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29444) CVE-2020-29444
Atlassian Confluence Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36290) CVE-2020-36290
Atlassian Confluence Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-4027) CVE-2020-4027
Atlassian Confluence Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-26084) CVE-2021-26084
Atlassian Confluence Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-39114) CVE-2021-39114
Atlassian Confluence Incorrect Behavior Order: Validate Before Canonicalize Vulnerability (CVE-2022-26136) CVE-2022-26136
Atlassian Confluence Incorrect Behavior Order: Validate Before Canonicalize Vulnerability (CVE-2022-26137) CVE-2022-26137
Atlassian Confluence Incorrect Default Permissions Vulnerability (CVE-2017-9505) CVE-2017-9505
Atlassian Confluence Missing Authorization Vulnerability (CVE-2019-15005) CVE-2019-15005
Atlassian Confluence Missing Authorization Vulnerability (CVE-2021-26085) CVE-2021-26085
Atlassian Confluence Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2928) CVE-2012-2928
Atlassian Confluence Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-3395) CVE-2019-3395
Atlassian Confluence Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-29445) CVE-2020-29445
Atlassian Confluence Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-26072) CVE-2021-26072
Atlassian Confluence Unauthenticated Remote Code Execution Vulnerability (CVE-2022-26134) CVE-2022-26134
Atlassian Confluence Uncontrolled Search Path Element Vulnerability (CVE-2019-20406) CVE-2019-20406
Atlassian Confluence Uncontrolled Search Path Element Vulnerability (CVE-2021-43940) CVE-2021-43940
Atlassian Confluence Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-29450) CVE-2020-29450
Atlassian Confluence Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-22504) CVE-2023-22504
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2020-14174) CVE-2020-14174
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2020-36231) CVE-2020-36231
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-41305) CVE-2021-41305
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-41306) CVE-2021-41306
Atlassian Jira Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-41307) CVE-2021-41307
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-6832) CVE-2008-6832
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-4319) CVE-2016-4319
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-16862) CVE-2017-16862
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-18033) CVE-2017-18033
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-8447) CVE-2019-8447
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-11586) CVE-2019-11586
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-11587) CVE-2019-11587
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-11588) CVE-2019-11588
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-14998) CVE-2019-14998
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20098) CVE-2019-20098
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20099) CVE-2019-20099
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20100) CVE-2019-20100
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20401) CVE-2019-20401
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20405) CVE-2019-20405
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20411) CVE-2019-20411
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-20415) CVE-2019-20415
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-26071) CVE-2021-26071
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-39124) CVE-2021-39124
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-39126) CVE-2021-39126
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-43941) CVE-2021-43941
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-43952) CVE-2021-43952
Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-43953) CVE-2021-43953
Atlassian Jira CVE-2012-2926 Vulnerability (CVE-2012-2926) CVE-2012-2926
Atlassian Jira CVE-2018-5231 Vulnerability (CVE-2018-5231) CVE-2018-5231
Atlassian Jira CVE-2019-8442 Vulnerability (CVE-2019-8442) CVE-2019-8442
Atlassian Jira CVE-2019-8448 Vulnerability (CVE-2019-8448) CVE-2019-8448
Atlassian Jira CVE-2019-11583 Vulnerability (CVE-2019-11583) CVE-2019-11583
Atlassian Jira CVE-2019-20402 Vulnerability (CVE-2019-20402) CVE-2019-20402
Atlassian Jira CVE-2019-20403 Vulnerability (CVE-2019-20403) CVE-2019-20403
Atlassian Jira CVE-2019-20404 Vulnerability (CVE-2019-20404) CVE-2019-20404
Atlassian Jira CVE-2019-20410 Vulnerability (CVE-2019-20410) CVE-2019-20410
Atlassian Jira CVE-2019-20413 Vulnerability (CVE-2019-20413) CVE-2019-20413
Atlassian Jira CVE-2019-20418 Vulnerability (CVE-2019-20418) CVE-2019-20418
Atlassian Jira CVE-2019-20898 Vulnerability (CVE-2019-20898) CVE-2019-20898
Atlassian Jira CVE-2019-20899 Vulnerability (CVE-2019-20899) CVE-2019-20899
Atlassian Jira CVE-2020-4029 Vulnerability (CVE-2020-4029) CVE-2020-4029
Atlassian Jira CVE-2020-14165 Vulnerability (CVE-2020-14165) CVE-2020-14165
Atlassian Jira CVE-2020-14167 Vulnerability (CVE-2020-14167) CVE-2020-14167
Atlassian Jira CVE-2020-14168 Vulnerability (CVE-2020-14168) CVE-2020-14168
Atlassian Jira CVE-2020-14178 Vulnerability (CVE-2020-14178) CVE-2020-14178
Atlassian Jira CVE-2020-29451 Vulnerability (CVE-2020-29451) CVE-2020-29451
Atlassian Jira CVE-2020-36235 Vulnerability (CVE-2020-36235) CVE-2020-36235
Atlassian Jira CVE-2020-36237 Vulnerability (CVE-2020-36237) CVE-2020-36237
Atlassian Jira CVE-2020-36286 Vulnerability (CVE-2020-36286) CVE-2020-36286
Atlassian Jira CVE-2021-26075 Vulnerability (CVE-2021-26075) CVE-2021-26075
Atlassian Jira CVE-2021-26076 Vulnerability (CVE-2021-26076) CVE-2021-26076
Atlassian Jira CVE-2021-26081 Vulnerability (CVE-2021-26081) CVE-2021-26081
Atlassian Jira CVE-2021-39116 Vulnerability (CVE-2021-39116) CVE-2021-39116
Atlassian Jira CVE-2021-39121 Vulnerability (CVE-2021-39121) CVE-2021-39121
Atlassian Jira CVE-2021-39122 Vulnerability (CVE-2021-39122) CVE-2021-39122
Atlassian Jira CVE-2021-39123 Vulnerability (CVE-2021-39123) CVE-2021-39123
Atlassian Jira CVE-2021-43947 Vulnerability (CVE-2021-43947) CVE-2021-43947
Atlassian Jira Deserialization of Untrusted Data Vulnerability (CVE-2017-5983) CVE-2017-5983
Atlassian Jira Deserialization of Untrusted Data Vulnerability (CVE-2020-14172) CVE-2020-14172
Atlassian Jira Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-39127) CVE-2021-39127
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8481) CVE-2015-8481
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-18104) CVE-2017-18104
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-13391) CVE-2018-13391
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-14181) CVE-2020-14181
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-36289) CVE-2020-36289
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-39118) CVE-2021-39118
Atlassian Jira Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-39125) CVE-2021-39125
Atlassian Jira Improper Authentication Vulnerability (CVE-2019-8443) CVE-2019-8443
Atlassian Jira Improper Authentication Vulnerability (CVE-2019-20412) CVE-2019-20412
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-26070) CVE-2021-26070
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-39119) CVE-2021-39119
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-41308) CVE-2021-41308
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-41312) CVE-2021-41312
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-43946) CVE-2021-43946
Atlassian Jira Improper Authentication Vulnerability (CVE-2021-43950) CVE-2021-43950
Atlassian Jira Improper Authentication Vulnerability (CVE-2022-0540) CVE-2022-0540
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-6531) CVE-2008-6531
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1165) CVE-2010-1165
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-18113) CVE-2017-18113
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-15001) CVE-2019-15001
Atlassian Jira Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-43944) CVE-2021-43944
Atlassian Jira Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-2313) CVE-2014-2313
Atlassian Jira Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-2314) CVE-2014-2314
Atlassian Jira Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-29453) CVE-2020-29453
Atlassian Jira Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-26086) CVE-2021-26086
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6617) CVE-2007-6617
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6831) CVE-2008-6831
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1164) CVE-2010-1164
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1500) CVE-2012-1500
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5319) CVE-2013-5319
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4318) CVE-2016-4318
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6285) CVE-2016-6285
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14594) CVE-2017-14594
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-16863) CVE-2017-16863
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-16864) CVE-2017-16864
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18039) CVE-2017-18039
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18097) CVE-2017-18097
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18098) CVE-2017-18098
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18100) CVE-2017-18100
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18102) CVE-2017-18102
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5230) CVE-2018-5230
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5232) CVE-2018-5232
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13387) CVE-2018-13387
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13395) CVE-2018-13395
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13403) CVE-2018-13403
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20232) CVE-2018-20232
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20239) CVE-2018-20239
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20824) CVE-2018-20824
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20827) CVE-2018-20827
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3400) CVE-2019-3400
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3402) CVE-2019-3402
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8444) CVE-2019-8444
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8450) CVE-2019-8450
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11584) CVE-2019-11584
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14996) CVE-2019-14996
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20414) CVE-2019-20414
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20416) CVE-2019-20416
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20900) CVE-2019-20900
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4021) CVE-2020-4021
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4022) CVE-2020-4022
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4024) CVE-2020-4024
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4025) CVE-2020-4025
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14164) CVE-2020-14164
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14166) CVE-2020-14166
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14169) CVE-2020-14169
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14173) CVE-2020-14173
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14184) CVE-2020-14184
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36234) CVE-2020-36234
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36236) CVE-2020-36236
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36288) CVE-2020-36288
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26078) CVE-2021-26078
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26079) CVE-2021-26079
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26080) CVE-2021-26080
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26082) CVE-2021-26082
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26083) CVE-2021-26083
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39111) CVE-2021-39111
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39117) CVE-2021-39117
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41304) CVE-2021-41304
Atlassian Jira Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43945) CVE-2021-43945
Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-11581) CVE-2019-11581
Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-20409) CVE-2019-20409
Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-14193) CVE-2020-14193
Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-26069) CVE-2021-26069
Atlassian Jira Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-39128) CVE-2021-39128
Atlassian Jira Improper Privilege Management Vulnerability (CVE-2018-13400) CVE-2018-13400
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2018-20826) CVE-2018-20826
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2019-3401) CVE-2019-3401
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2019-3403) CVE-2019-3403
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2019-8446) CVE-2019-8446
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2020-36238) CVE-2020-36238
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2020-36287) CVE-2020-36287
Atlassian Jira Incorrect Authorization Vulnerability (CVE-2021-43948) CVE-2021-43948
Atlassian Jira Incorrect Behavior Order: Validate Before Canonicalize Vulnerability (CVE-2022-26136) CVE-2022-26136
Atlassian Jira Incorrect Behavior Order: Validate Before Canonicalize Vulnerability (CVE-2022-26137) CVE-2022-26137
Atlassian Jira Incorrect Default Permissions Vulnerability (CVE-2019-14995) CVE-2019-14995
Atlassian Jira Incorrect Default Permissions Vulnerability (CVE-2019-20106) CVE-2019-20106
Atlassian Jira Insufficient Session Expiration Vulnerability (CVE-2021-39113) CVE-2021-39113
Atlassian Jira Missing Authentication for Critical Function Vulnerability (CVE-2019-8449) CVE-2019-8449
Atlassian Jira Missing Authorization Vulnerability (CVE-2017-18101) CVE-2017-18101
Atlassian Jira Missing Authorization Vulnerability (CVE-2019-3399) CVE-2019-3399
Atlassian Jira Missing Authorization Vulnerability (CVE-2019-8445) CVE-2019-8445
Atlassian Jira Missing Authorization Vulnerability (CVE-2019-15005) CVE-2019-15005
Atlassian Jira Missing Authorization Vulnerability (CVE-2019-15013) CVE-2019-15013
Atlassian Jira Missing Authorization Vulnerability (CVE-2019-20407) CVE-2019-20407
Atlassian Jira Missing Authorization Vulnerability (CVE-2020-14185) CVE-2020-14185
Atlassian Jira Observable Discrepancy Vulnerability (CVE-2020-4028) CVE-2020-4028
Atlassian Jira Other Vulnerability (CVE-2006-3338) CVE-2006-3338
Atlassian Jira Other Vulnerability (CVE-2006-3339) CVE-2006-3339
Atlassian Jira Other Vulnerability (CVE-2007-6618) CVE-2007-6618
Atlassian Jira Other Vulnerability (CVE-2019-14997) CVE-2019-14997
Atlassian Jira Other Vulnerability (CVE-2019-20101) CVE-2019-20101
Atlassian Jira Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-6619) CVE-2007-6619
Atlassian Jira Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2928) CVE-2012-2928
Atlassian Jira Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-16865) CVE-2017-16865
Atlassian Jira Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-13404) CVE-2018-13404
Atlassian Jira Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-8451) CVE-2019-8451
Atlassian Jira Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-20408) CVE-2019-20408
Atlassian Jira Uncontrolled Search Path Element Vulnerability (CVE-2019-20400) CVE-2019-20400
Atlassian Jira Uncontrolled Search Path Element Vulnerability (CVE-2019-20419) CVE-2019-20419
Atlassian Jira Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-20897) CVE-2019-20897
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-13401) CVE-2018-13401
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-13402) CVE-2018-13402
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-11585) CVE-2019-11585
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-11589) CVE-2019-11589
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-20417) CVE-2019-20417
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-20901) CVE-2019-20901
Atlassian Jira URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-39112) CVE-2021-39112
ATutor Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-1583) CVE-2015-1583
ATutor Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-2539) CVE-2016-2539
ATutor Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3706) CVE-2011-3706
ATutor Improper Authentication Vulnerability (CVE-2014-9753) CVE-2014-9753
ATutor Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-3368) CVE-2008-3368
ATutor Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10400) CVE-2016-10400
ATutor Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-1000002) CVE-2017-1000002
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0828) CVE-2008-0828
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0971) CVE-2010-0971
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6528) CVE-2012-6528
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2091) CVE-2014-2091
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6521) CVE-2015-6521
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7711) CVE-2015-7711
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6483) CVE-2017-6483
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14981) CVE-2017-14981
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7172) CVE-2019-7172
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23341) CVE-2020-23341
ATutor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-27008) CVE-2023-27008
ATutor Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-2555) CVE-2016-2555
ATutor Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-1000004) CVE-2017-1000004
ATutor Improper Privilege Management Vulnerability (CVE-2017-1000003) CVE-2017-1000003
ATutor Incorrect Authorization Vulnerability (CVE-2019-16114) CVE-2019-16114
ATutor Other Vulnerability (CVE-2014-9752) CVE-2014-9752
ATutor Other Vulnerability (CVE-2015-7712) CVE-2015-7712
ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-11446) CVE-2019-11446
ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-12169) CVE-2019-12169
ATutor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-12170) CVE-2019-12170
ATutor Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2021-43498) CVE-2021-43498
axios Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-1214) CVE-2022-1214
axios Improper Input Validation Vulnerability (CVE-2019-10742) CVE-2019-10742
axios Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-28168) CVE-2020-28168
axios Uncontrolled Resource Consumption Vulnerability (CVE-2021-3749) CVE-2021-3749
Axway Secure Transport Improper Restriction of XML External Entity Reference Vulnerability (CVE-2019-14277) CVE-2019-14277
b2evolution Credentials Management Errors Vulnerability (CVE-2016-9479) CVE-2016-9479
b2evolution Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-7352) CVE-2013-7352
b2evolution Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3709) CVE-2011-3709
b2evolution Improper Input Validation Vulnerability (CVE-2017-1000423) CVE-2017-1000423
b2evolution Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-5480) CVE-2017-5480
b2evolution Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-5539) CVE-2017-5539
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-0175) CVE-2007-0175
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5911) CVE-2012-5911
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9599) CVE-2014-9599
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7149) CVE-2016-7149
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7150) CVE-2016-7150
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5494) CVE-2017-5494
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5553) CVE-2017-5553
b2evolution Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22841) CVE-2020-22841
b2evolution Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-8901) CVE-2016-8901
b2evolution Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-28242) CVE-2021-28242
b2evolution Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5910) CVE-2012-5910
b2evolution Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-2945) CVE-2013-2945
b2evolution Other Vulnerability (CVE-2006-6197) CVE-2006-6197
b2evolution Other Vulnerability (CVE-2006-6417) CVE-2006-6417
b2evolution Other Vulnerability (CVE-2007-2358) CVE-2007-2358
b2evolution Other Vulnerability (CVE-2007-2681) CVE-2007-2681
b2evolution URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-22840) CVE-2020-22840
b2evolution Use of Insufficiently Random Values Vulnerability (CVE-2022-30935) CVE-2022-30935
Backbone.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10537) CVE-2016-10537
Beego Framework Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-16354) CVE-2019-16354
Beego Framework CVE-2021-30080 Vulnerability (CVE-2021-30080) CVE-2021-30080
Beego Framework CVE-2022-31259 Vulnerability (CVE-2022-31259) CVE-2022-31259
Beego Framework Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-31836) CVE-2022-31836
Beego Framework Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-27116) CVE-2021-27116
Beego Framework Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-27117) CVE-2021-27117
Beego Framework Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39391) CVE-2021-39391
Beego Framework Incorrect Default Permissions Vulnerability (CVE-2019-16355) CVE-2019-16355
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10735) CVE-2016-10735
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14040) CVE-2018-14040
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14041) CVE-2018-14041
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14042) CVE-2018-14042
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20676) CVE-2018-20676
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20677) CVE-2018-20677
Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8331) CVE-2019-8331
Bootstrap Select Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20921) CVE-2019-20921
Bootstrap Table Access of Resource Using Incompatible Type ('Type Confusion') Vulnerability (CVE-2021-23472) CVE-2021-23472
Bootstrap Table Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-1726) CVE-2022-1726
Caddy Web Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-19148) CVE-2018-19148
Caddy Web Server Improper Authentication Vulnerability (CVE-2018-21246) CVE-2018-21246
Caddy Web Server Out-of-bounds Read Vulnerability (CVE-2022-34037) CVE-2022-34037
Caddy Web Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-28923) CVE-2022-28923
Caddy Web Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-29718) CVE-2022-29718
CakePHP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-8379) CVE-2015-8379
CakePHP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-15400) CVE-2020-15400
CakePHP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-35239) CVE-2020-35239
CakePHP Deserialization of Untrusted Data Vulnerability (CVE-2019-11458) CVE-2019-11458
CakePHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3712) CVE-2011-3712
CakePHP Improper Input Validation Vulnerability (CVE-2010-4335) CVE-2010-4335
CakePHP Improper Input Validation Vulnerability (CVE-2016-4793) CVE-2016-4793
CakePHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2006-5031) CVE-2006-5031
CakePHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-4067) CVE-2006-4067
CakePHP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-22727) CVE-2023-22727
CakePHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4399) CVE-2012-4399
Chamilo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-23127) CVE-2020-23127
Chamilo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-40662) CVE-2021-40662
Chamilo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-39061) CVE-2023-39061
Chamilo Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-32925) CVE-2021-32925
Chamilo Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-1999019) CVE-2018-1999019
Chamilo Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-38745) CVE-2021-38745
Chamilo Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-27427) CVE-2022-27427
Chamilo Improper Input Validation Vulnerability (CVE-2012-4030) CVE-2012-4030
Chamilo Improper Input Validation Vulnerability (CVE-2021-31933) CVE-2021-31933
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4029) CVE-2012-4029
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0738) CVE-2013-0738
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0739) CVE-2013-0739
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20327) CVE-2018-20327
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20328) CVE-2018-20328
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1000015) CVE-2019-1000015
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23126) CVE-2020-23126
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26746) CVE-2021-26746
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35413) CVE-2021-35413
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35414) CVE-2021-35414
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35415) CVE-2021-35415
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37389) CVE-2021-37389
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37390) CVE-2021-37390
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37391) CVE-2021-37391
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43687) CVE-2021-43687
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-27422) CVE-2022-27422
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-27425) CVE-2022-27425
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31799) CVE-2023-31799
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31800) CVE-2023-31800
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31801) CVE-2023-31801
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31802) CVE-2023-31802
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31803) CVE-2023-31803
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31804) CVE-2023-31804
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31805) CVE-2023-31805
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31806) CVE-2023-31806
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31807) CVE-2023-31807
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-34961) CVE-2023-34961
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37061) CVE-2023-37061
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37062) CVE-2023-37062
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37063) CVE-2023-37063
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37064) CVE-2023-37064
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37065) CVE-2023-37065
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37066) CVE-2023-37066
Chamilo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37067) CVE-2023-37067
Chamilo Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2023-34960) CVE-2023-34960
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-6787) CVE-2013-6787
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-20329) CVE-2018-20329
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-34187) CVE-2021-34187
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-27423) CVE-2022-27423
Chamilo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39582) CVE-2023-39582
Chamilo Improper Privilege Management Vulnerability (CVE-2020-23128) CVE-2020-23128
Chamilo Improper Privilege Management Vulnerability (CVE-2022-27421) CVE-2022-27421
Chamilo Missing Authorization Vulnerability (CVE-2019-1000017) CVE-2019-1000017
Chamilo Other Vulnerability (CVE-2023-34958) CVE-2023-34958
Chamilo Other Vulnerability (CVE-2023-34962) CVE-2023-34962
Chamilo Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-27426) CVE-2022-27426
Chamilo Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-34959) CVE-2023-34959
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-13082) CVE-2019-13082
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-40407) CVE-2022-40407
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-42029) CVE-2022-42029
Chamilo Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-34944) CVE-2023-34944
Chamilo URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-9540) CVE-2015-9540
Chart.js Improper Input Validation Vulnerability (CVE-2020-7746) CVE-2020-7746
Check for apache versions up to 1.3.25, 2.0.38 CVE-2002-0392
Cherokee Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-2191) CVE-2011-2191
Cherokee Cryptographic Issues Vulnerability (CVE-2011-2190) CVE-2011-2190
Cherokee Improper Authentication Vulnerability (CVE-2014-4668) CVE-2014-4668
Cherokee Improper Input Validation Vulnerability (CVE-2009-4489) CVE-2009-4489
Cherokee Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20798) CVE-2019-20798
Cherokee Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-20799) CVE-2019-20799
Cherokee NULL Pointer Dereference Vulnerability (CVE-2020-12845) CVE-2020-12845
Cherokee Out-of-bounds Write Vulnerability (CVE-2019-20800) CVE-2019-20800
CherryPy Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0252) CVE-2008-0252
CherryPy Other Vulnerability (CVE-2006-0847) CVE-2006-0847
Citrix ADC NetScaler Local File Inclusion (CVE-2020-8193) CVE-2020-8193
Citrix NetScaler Information Disclosure 'Citrix Bleed' (CVE-2023-4966) CVE-2023-4966
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5191) CVE-2014-5191
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17960) CVE-2018-17960
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9281) CVE-2020-9281
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9440) CVE-2020-9440
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-27193) CVE-2020-27193
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32808) CVE-2021-32808
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32809) CVE-2021-32809
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33829) CVE-2021-33829
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37695) CVE-2021-37695
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41164) CVE-2021-41164
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41165) CVE-2021-41165
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24728) CVE-2022-24728
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-48110) CVE-2022-48110
CKEditor Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28439) CVE-2023-28439
CKEditor Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2021-26271) CVE-2021-26271
CKEditor Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2021-26272) CVE-2021-26272
CKEditor Other Vulnerability (CVE-2022-24729) CVE-2022-24729
CKEditor Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-31541) CVE-2023-31541
Claroline Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3262) CVE-2008-3262
Claroline Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3716) CVE-2011-3716
Claroline Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-4844) CVE-2006-4844
Claroline Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3261) CVE-2008-3261
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3260) CVE-2008-3260
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3315) CVE-2008-3315
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1907) CVE-2009-1907
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4753) CVE-2013-4753
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6267) CVE-2013-6267
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37160) CVE-2022-37160
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37161) CVE-2022-37161
Claroline Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37162) CVE-2022-37162
Claroline Other Vulnerability (CVE-2005-1374) CVE-2005-1374
Claroline Other Vulnerability (CVE-2005-1375) CVE-2005-1375
Claroline Other Vulnerability (CVE-2005-1376) CVE-2005-1376
Claroline Other Vulnerability (CVE-2005-1377) CVE-2005-1377
Claroline Other Vulnerability (CVE-2006-0411) CVE-2006-0411
Claroline Other Vulnerability (CVE-2006-1594) CVE-2006-1594
Claroline Other Vulnerability (CVE-2006-1595) CVE-2006-1595
Claroline Other Vulnerability (CVE-2006-1596) CVE-2006-1596
Claroline Other Vulnerability (CVE-2006-2284) CVE-2006-2284
Claroline Other Vulnerability (CVE-2006-2868) CVE-2006-2868
Claroline Other Vulnerability (CVE-2006-3257) CVE-2006-3257
Claroline Other Vulnerability (CVE-2006-5256) CVE-2006-5256
Claroline Other Vulnerability (CVE-2006-7048) CVE-2006-7048
Claroline Other Vulnerability (CVE-2007-3517) CVE-2007-3517
Claroline Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-37159) CVE-2022-37159
ClipBucket Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3717) CVE-2011-3717
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6642) CVE-2012-6642
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6644) CVE-2012-6644
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4673) CVE-2015-4673
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4848) CVE-2016-4848
ClipBucket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-1000307) CVE-2016-1000307
ClipBucket Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2018-7664) CVE-2018-7664
ClipBucket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5849) CVE-2012-5849
ClipBucket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-6643) CVE-2012-6643
ClipBucket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-7666) CVE-2018-7666
ClipBucket Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-7665) CVE-2018-7665
ColdFusion 8 FCKEditor file upload vulnerability CVE-2009-2265
ColdFusion 9 solr service exposed CVE-2010-0185
ColdFusion CFC Deserialization RCE (CVE-2023-26359/CVE-2023-26360) CVE-2023-26359
ColdFusion directory traversal CVE-2010-2861
ColdFusion User-Agent cross-site scripting CVE-2007-0817
Collabtive Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-5285) CVE-2010-5285
Collabtive Improper Input Validation Vulnerability (CVE-2012-2670) CVE-2012-2670
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5284) CVE-2010-5284
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3247) CVE-2014-3247
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8935) CVE-2019-8935
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13655) CVE-2020-13655
Collabtive Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3298) CVE-2021-3298
Collabtive Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4269) CVE-2010-4269
Collabtive Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-6872) CVE-2013-6872
Collabtive Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3246) CVE-2014-3246
Collabtive Improper Privilege Management Vulnerability (CVE-2013-5027) CVE-2013-5027
Collabtive Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2015-0258) CVE-2015-0258
concrete5 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-8082) CVE-2017-8082
concrete5 CVE-2020-14961 Vulnerability (CVE-2020-14961) CVE-2020-14961
concrete5 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-5107) CVE-2014-5107
concrete5 Improper Input Validation Vulnerability (CVE-2017-18195) CVE-2017-18195
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5181) CVE-2012-5181
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5108) CVE-2014-5108
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9526) CVE-2014-9526
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2250) CVE-2015-2250
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3989) CVE-2015-3989
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4721) CVE-2015-4721
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6905) CVE-2017-6905
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6908) CVE-2017-6908
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7725) CVE-2017-7725
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19146) CVE-2018-19146
concrete5 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3111) CVE-2021-3111
concrete5 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-4724) CVE-2015-4724
concrete5 Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-13790) CVE-2018-13790
concrete5 Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-22958) CVE-2021-22958
concrete5 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11476) CVE-2020-11476
concrete5 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-24986) CVE-2020-24986
Contao Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-1297) CVE-2012-1297
Contao Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10642) CVE-2019-10642
Contao CVE-2018-20028 Vulnerability (CVE-2018-20028) CVE-2018-20028
Contao Deserialization of Untrusted Data Vulnerability (CVE-2014-1860) CVE-2014-1860
Contao Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-37626) CVE-2021-37626
Contao Improper Encoding or Escaping of Output Vulnerability (CVE-2019-19714) CVE-2019-19714
Contao Improper Input Validation Vulnerability (CVE-2020-25768) CVE-2020-25768
Contao Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-0269) CVE-2015-0269
Contao Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-10993) CVE-2017-10993
Contao Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-29200) CVE-2023-29200
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0508) CVE-2011-0508
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4335) CVE-2011-4335
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10125) CVE-2018-10125
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35210) CVE-2021-35210
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35955) CVE-2021-35955
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24899) CVE-2022-24899
Contao Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-36806) CVE-2023-36806
Contao Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4383) CVE-2012-4383
Contao Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-16558) CVE-2017-16558
Contao Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-11512) CVE-2019-11512
Contao Improper Privilege Management Vulnerability (CVE-2021-37627) CVE-2021-37627
Contao Incorrect Default Permissions Vulnerability (CVE-2019-19712) CVE-2019-19712
Contao Key Management Errors Vulnerability (CVE-2019-10643) CVE-2019-10643
Contao Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19745) CVE-2019-19745
Contao Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2019-10641) CVE-2019-10641
Coppermine Cross-site Scripting (XSS) Vulnerability (CVE-2015-3921) CVE-2015-3921
Coppermine Cross-site Scripting (XSS) Vulnerability (CVE-2018-14478) CVE-2018-14478
Coppermine Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-7187) CVE-2008-7187
Coppermine Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3722) CVE-2011-3722
Coppermine Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1614) CVE-2012-1614
Coppermine Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3923) CVE-2015-3923
Coppermine Improper Authentication Vulnerability (CVE-2005-3979) CVE-2005-3979
Coppermine Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-3481) CVE-2008-3481
Coppermine Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-3486) CVE-2008-3486
Coppermine Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4667) CVE-2010-4667
Coppermine Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4693) CVE-2010-4693
Coppermine Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2476) CVE-2011-2476
Coppermine Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1613) CVE-2012-1613
Coppermine Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-4612) CVE-2014-4612
Coppermine Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0504) CVE-2008-0504
Coppermine Multiple Cross-site Scripting (XSS) Vulnerabilities (CVE-2015-6528) CVE-2015-6528
Coppermine Open Redirection Vulnerability (CVE-2015-3922) CVE-2015-3922
Coppermine Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-7186) CVE-2008-7186
Craft CMS CVE-2017-8383 Vulnerability (CVE-2017-8383) CVE-2017-8383
Craft CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-14280) CVE-2019-14280
Craft CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-27903) CVE-2021-27903
Craft CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-30130) CVE-2023-30130
Craft CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-30179) CVE-2023-30179
Craft CMS Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2021-41824) CVE-2021-41824
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-8052) CVE-2017-8052
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-8384) CVE-2017-8384
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9516) CVE-2017-9516
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20418) CVE-2018-20418
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-9554) CVE-2019-9554
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12823) CVE-2019-12823
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17496) CVE-2019-17496
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-19626) CVE-2020-19626
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27902) CVE-2021-27902
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32470) CVE-2021-32470
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28378) CVE-2022-28378
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37246) CVE-2022-37246
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37247) CVE-2022-37247
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37248) CVE-2022-37248
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37250) CVE-2022-37250
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37251) CVE-2022-37251
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2817) CVE-2023-2817
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-23927) CVE-2023-23927
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-30177) CVE-2023-30177
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31144) CVE-2023-31144
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33194) CVE-2023-33194
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33195) CVE-2023-33195
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33196) CVE-2023-33196
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33197) CVE-2023-33197
Craft CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33495) CVE-2023-33495
Craft CMS Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-9757) CVE-2020-9757
Craft CMS Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2023-32679) CVE-2023-32679
Craft CMS Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2023-40035) CVE-2023-40035
Craft CMS Missing Encryption of Sensitive Data Vulnerability (CVE-2018-20465) CVE-2018-20465
Craft CMS Missing Encryption of Sensitive Data Vulnerability (CVE-2022-37783) CVE-2022-37783
Craft CMS Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-3814) CVE-2018-3814
Craft CMS Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2017-8385) CVE-2017-8385
Craft CMS Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2019-15929) CVE-2019-15929
Craft CMS Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2022-29933) CVE-2022-29933
CrushFTP Server Deserialization of Untrusted Data Vulnerability (CVE-2017-14035) CVE-2017-14035
CrushFTP Server Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2017-14037) CVE-2017-14037
CrushFTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14036) CVE-2017-14036
CrushFTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-14038) CVE-2017-14038
CrushFTP Server URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-18288) CVE-2018-18288
CubeCart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3724) CVE-2011-3724
CubeCart Improper Access Control Vulnerability (CVE-2015-6928) CVE-2015-6928
CubeCart Improper Authentication Vulnerability (CVE-2014-2341) CVE-2014-2341
CubeCart Improper Input Validation Vulnerability (CVE-2012-0865) CVE-2012-0865
CubeCart Improper Input Validation Vulnerability (CVE-2013-1465) CVE-2013-1465
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2090) CVE-2017-2090
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2098) CVE-2017-2098
CubeCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2117) CVE-2017-2117
CubeCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1550) CVE-2008-1550
CubeCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20703) CVE-2018-20703
CubeCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4060) CVE-2009-4060
CubeCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-1931) CVE-2010-1931
CubeCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4903) CVE-2010-4903
CubeCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-20716) CVE-2018-20716
CubeCart Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3904) CVE-2009-3904
CubeCart Session Fixation Vulnerability (CVE-2021-33394) CVE-2021-33394
D3.js Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-16044) CVE-2017-16044
datatables Cross-site Scripting (XSS) Vulnerability (CVE-2015-6584) CVE-2015-6584
DataTables Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23445) CVE-2021-23445
DataTables Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36713) CVE-2021-36713
DataTables Prototype Pollution Vulnerability (CVE-2020-28458) CVE-2020-28458
Django 7PK - Security Features Vulnerability (CVE-2016-7401) CVE-2016-7401
Django Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-6975) CVE-2019-6975
Django Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-23969) CVE-2023-23969
Django Cleartext Transmission of Sensitive Information Vulnerability (CVE-2019-12781) CVE-2019-12781
Django Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-0696) CVE-2011-0696
Django Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4140) CVE-2011-4140
Django CVE-2014-1418 Vulnerability (CVE-2014-1418) CVE-2014-1418
Django DEPRECATED: Code Vulnerability (CVE-2015-0219) CVE-2015-0219
Django DEPRECATED: Code Vulnerability (CVE-2015-0222) CVE-2015-0222
Django Download of Code Without Integrity Check Vulnerability (CVE-2022-36359) CVE-2022-36359
Django Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-45116) CVE-2021-45116
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-0305) CVE-2013-0305
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8213) CVE-2015-8213
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2513) CVE-2016-2513
Django Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-6188) CVE-2018-6188
Django Improper Access Control Vulnerability (CVE-2016-2048) CVE-2016-2048
Django Improper Authentication Vulnerability (CVE-2013-1443) CVE-2013-1443
Django Improper Authentication Vulnerability (CVE-2014-0482) CVE-2014-0482
Django Improper Authentication Vulnerability (CVE-2021-44420) CVE-2021-44420
Django Improper Certificate Validation Vulnerability (CVE-2020-13254) CVE-2020-13254
Django Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-0472) CVE-2014-0472
Django Improper Input Validation Vulnerability (CVE-2010-4535) CVE-2010-4535
Django Improper Input Validation Vulnerability (CVE-2011-4136) CVE-2011-4136
Django Improper Input Validation Vulnerability (CVE-2011-4138) CVE-2011-4138
Django Improper Input Validation Vulnerability (CVE-2011-4139) CVE-2011-4139
Django Improper Input Validation Vulnerability (CVE-2012-3443) CVE-2012-3443
Django Improper Input Validation Vulnerability (CVE-2012-4520) CVE-2012-4520
Django Improper Input Validation Vulnerability (CVE-2014-0480) CVE-2014-0480
Django Improper Input Validation Vulnerability (CVE-2014-3730) CVE-2014-3730
Django Improper Input Validation Vulnerability (CVE-2015-5144) CVE-2015-5144
Django Improper Input Validation Vulnerability (CVE-2019-3498) CVE-2019-3498
Django Improper Input Validation Vulnerability (CVE-2023-31047) CVE-2023-31047
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2011-0698) CVE-2011-0698
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-4315) CVE-2013-4315
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-3281) CVE-2021-3281
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-28658) CVE-2021-28658
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-33203) CVE-2021-33203
Django Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-45452) CVE-2021-45452
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3082) CVE-2010-3082
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0697) CVE-2011-0697
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3442) CVE-2012-3442
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4249) CVE-2013-4249
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6044) CVE-2013-6044
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0220) CVE-2015-0220
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2241) CVE-2015-2241
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2317) CVE-2015-2317
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2512) CVE-2016-2512
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6186) CVE-2016-6186
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12794) CVE-2017-12794
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12308) CVE-2019-12308
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13596) CVE-2020-13596
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32052) CVE-2021-32052
Django Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-22818) CVE-2022-22818
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-14234) CVE-2019-14234
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-7471) CVE-2020-7471
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-9402) CVE-2020-9402
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-35042) CVE-2021-35042
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-28346) CVE-2022-28346
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-28347) CVE-2022-28347
Django Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-34265) CVE-2022-34265
Django Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-3444) CVE-2012-3444
Django Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-23336) CVE-2021-23336
Django Incorrect Default Permissions Vulnerability (CVE-2019-19118) CVE-2019-19118
Django Incorrect Default Permissions Vulnerability (CVE-2020-24583) CVE-2020-24583
Django Incorrect Default Permissions Vulnerability (CVE-2020-24584) CVE-2020-24584
Django Incorrect Regular Expression Vulnerability (CVE-2018-7536) CVE-2018-7536
Django Incorrect Regular Expression Vulnerability (CVE-2018-7537) CVE-2018-7537
Django Inefficient Regular Expression Complexity Vulnerability (CVE-2023-36053) CVE-2023-36053
Django Insufficiently Protected Credentials Vulnerability (CVE-2018-16984) CVE-2018-16984
Django Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2022-23833) CVE-2022-23833
Django Numeric Errors Vulnerability (CVE-2013-0306) CVE-2013-0306
Django Other Vulnerability (CVE-2009-3695) CVE-2009-3695
Django Other Vulnerability (CVE-2015-3982) CVE-2015-3982
Django Other Vulnerability (CVE-2022-41323) CVE-2022-41323
Django Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-4534) CVE-2010-4534
Django Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0473) CVE-2014-0473
Django Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0483) CVE-2014-0483
Django Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9014) CVE-2016-9014
Django Resource Management Errors Vulnerability (CVE-2011-4137) CVE-2011-4137
Django Resource Management Errors Vulnerability (CVE-2014-0474) CVE-2014-0474
Django Resource Management Errors Vulnerability (CVE-2014-0481) CVE-2014-0481
Django Resource Management Errors Vulnerability (CVE-2015-0221) CVE-2015-0221
Django Resource Management Errors Vulnerability (CVE-2015-2316) CVE-2015-2316
Django Resource Management Errors Vulnerability (CVE-2015-5143) CVE-2015-5143
Django Resource Management Errors Vulnerability (CVE-2015-5145) CVE-2015-5145
Django Resource Management Errors Vulnerability (CVE-2015-5963) CVE-2015-5963
Django Resource Management Errors Vulnerability (CVE-2015-5964) CVE-2015-5964
Django Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-33571) CVE-2021-33571
Django Uncontrolled Recursion Vulnerability (CVE-2019-14235) CVE-2019-14235
Django Uncontrolled Resource Consumption Vulnerability (CVE-2019-14232) CVE-2019-14232
Django Uncontrolled Resource Consumption Vulnerability (CVE-2019-14233) CVE-2019-14233
Django Uncontrolled Resource Consumption Vulnerability (CVE-2021-45115) CVE-2021-45115
Django Uncontrolled Resource Consumption Vulnerability (CVE-2023-24580) CVE-2023-24580
Django Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2021-31542) CVE-2021-31542
Django URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-7233) CVE-2017-7233
Django URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-7234) CVE-2017-7234
Django URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-14574) CVE-2018-14574
Django Use of Hard-coded Credentials Vulnerability (CVE-2016-9013) CVE-2016-9013
Django Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2019-19844) CVE-2019-19844
Dolibarr Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-1010054) CVE-2019-1010054
Dolibarr Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-11825) CVE-2020-11825
Dolibarr CVE-2019-11200 Vulnerability (CVE-2019-11200) CVE-2019-11200
Dolibarr Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-14240) CVE-2017-14240
Dolibarr Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-17898) CVE-2017-17898
Dolibarr Files or Directories Accessible to External Parties Vulnerability (CVE-2023-33568) CVE-2023-33568
Dolibarr Improper Authentication Vulnerability (CVE-2017-8879) CVE-2017-8879
Dolibarr Improper Authentication Vulnerability (CVE-2020-7995) CVE-2020-7995
Dolibarr Improper Authentication Vulnerability (CVE-2021-25956) CVE-2021-25956
Dolibarr Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-11201) CVE-2019-11201
Dolibarr Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-33816) CVE-2021-33816
Dolibarr Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-0819) CVE-2022-0819
Dolibarr Improper Input Validation Vulnerability (CVE-2013-2093) CVE-2013-2093
Dolibarr Improper Input Validation Vulnerability (CVE-2022-0174) CVE-2022-0174
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4329) CVE-2011-4329
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4814) CVE-2011-4814
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2092) CVE-2013-2092
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3991) CVE-2014-3991
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3935) CVE-2015-3935
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8685) CVE-2015-8685
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-1912) CVE-2016-1912
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7887) CVE-2017-7887
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9838) CVE-2017-9838
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14239) CVE-2017-14239
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14241) CVE-2017-14241
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17971) CVE-2017-17971
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18259) CVE-2017-18259
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000509) CVE-2017-1000509
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10095) CVE-2018-10095
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16808) CVE-2018-16808
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19799) CVE-2018-19799
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19992) CVE-2018-19992
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19993) CVE-2018-19993
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19995) CVE-2018-19995
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11199) CVE-2019-11199
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16197) CVE-2019-16197
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16685) CVE-2019-16685
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16686) CVE-2019-16686
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16687) CVE-2019-16687
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16688) CVE-2019-16688
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17223) CVE-2019-17223
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17576) CVE-2019-17576
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17577) CVE-2019-17577
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17578) CVE-2019-17578
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-19206) CVE-2019-19206
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-19210) CVE-2019-19210
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-19211) CVE-2019-19211
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-19212) CVE-2019-19212
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1010016) CVE-2019-1010016
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7994) CVE-2020-7994
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7996) CVE-2020-7996
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9016) CVE-2020-9016
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11823) CVE-2020-11823
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13094) CVE-2020-13094
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13239) CVE-2020-13239
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13828) CVE-2020-13828
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14475) CVE-2020-14475
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-25955) CVE-2021-25955
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33618) CVE-2021-33618
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42220) CVE-2021-42220
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2060) CVE-2022-2060
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-22293) CVE-2022-22293
Dolibarr Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-30875) CVE-2022-30875
Dolibarr Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2020-35136) CVE-2020-35136
Dolibarr Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2023-30253) CVE-2023-30253
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4802) CVE-2011-4802
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1225) CVE-2012-1225
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-2091) CVE-2013-2091
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3992) CVE-2014-3992
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-7137) CVE-2014-7137
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-7886) CVE-2017-7886
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-9435) CVE-2017-9435
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-9839) CVE-2017-9839
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14238) CVE-2017-14238
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14242) CVE-2017-14242
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17897) CVE-2017-17897
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17899) CVE-2017-17899
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17900) CVE-2017-17900
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-18260) CVE-2017-18260
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-9019) CVE-2018-9019
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-10094) CVE-2018-10094
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13447) CVE-2018-13447
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13448) CVE-2018-13448
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13449) CVE-2018-13449
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-13450) CVE-2018-13450
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16809) CVE-2018-16809
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19994) CVE-2018-19994
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19998) CVE-2018-19998
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-19209) CVE-2019-19209
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-14443) CVE-2020-14443
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-36625) CVE-2021-36625
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-0224) CVE-2022-0224
Dolibarr Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-4093) CVE-2022-4093
Dolibarr Improper Privilege Management Vulnerability (CVE-2020-14201) CVE-2020-14201
Dolibarr Improper Privilege Management Vulnerability (CVE-2022-43138) CVE-2022-43138
Dolibarr Inadequate Encryption Strength Vulnerability (CVE-2017-7888) CVE-2017-7888
Dolibarr Incorrect Authorization Vulnerability (CVE-2020-12669) CVE-2020-12669
Dolibarr Incorrect Authorization Vulnerability (CVE-2021-25954) CVE-2021-25954
Dolibarr Incorrect Authorization Vulnerability (CVE-2021-37517) CVE-2021-37517
Dolibarr Incorrect Authorization Vulnerability (CVE-2022-0731) CVE-2022-0731
Dolibarr Incorrect Default Permissions Vulnerability (CVE-2020-13240) CVE-2020-13240
Dolibarr Incorrect Default Permissions Vulnerability (CVE-2022-40871) CVE-2022-40871
Dolibarr Missing Authorization Vulnerability (CVE-2018-10092) CVE-2018-10092
Dolibarr Other Vulnerability (CVE-2022-0414) CVE-2022-0414
Dolibarr Other Vulnerability (CVE-2022-0746) CVE-2022-0746
Dolibarr Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-9840) CVE-2017-9840
Dolibarr Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-14209) CVE-2020-14209
Dolibarr Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2021-25957) CVE-2021-25957
Dolphin Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-4333) CVE-2014-4333
Dolphin Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3728) CVE-2011-3728
Dolphin Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-3167) CVE-2008-3167
Dolphin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0873) CVE-2012-0873
Dolphin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27969) CVE-2021-27969
Dolphin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-3638) CVE-2013-3638
Dolphin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3810) CVE-2014-3810
Dolphin Other Vulnerability (CVE-2006-4189) CVE-2006-4189
Dolphin Other Vulnerability (CVE-2006-5410) CVE-2006-5410
DOMPurify Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16728) CVE-2019-16728
DOMPurify Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-26870) CVE-2020-26870
Dotclear Improper Access Control Vulnerability (CVE-2015-8832) CVE-2015-8832
Dotclear Improper Authentication Vulnerability (CVE-2014-3781) CVE-2014-3781
Dotclear Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-3232) CVE-2008-3232
Dotclear Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-1613) CVE-2014-1613
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0933) CVE-2009-0933
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1039) CVE-2012-1039
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5316) CVE-2014-5316
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5651) CVE-2015-5651
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8831) CVE-2015-8831
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6523) CVE-2016-6523
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9891) CVE-2016-9891
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6446) CVE-2017-6446
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5689) CVE-2018-5689
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5690) CVE-2018-5690
Dotclear Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16358) CVE-2018-16358
Dotclear Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3783) CVE-2014-3783
Dotclear Other Vulnerability (CVE-2005-3957) CVE-2005-3957
Dotclear Other Vulnerability (CVE-2005-3963) CVE-2005-3963
Dotclear Other Vulnerability (CVE-2006-2866) CVE-2006-2866
Dotclear Other Vulnerability (CVE-2006-3938) CVE-2006-3938
Dotclear Other Vulnerability (CVE-2007-1989) CVE-2007-1989
Dotclear Other Vulnerability (CVE-2007-3672) CVE-2007-3672
Dotclear Other Vulnerability (CVE-2007-3688) CVE-2007-3688
Dotclear Other Vulnerability (CVE-2014-3782) CVE-2014-3782
Dotclear Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1584) CVE-2011-1584
Dotclear Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-5083) CVE-2011-5083
Dotclear Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-7903) CVE-2016-7903
Dotclear Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-7902) CVE-2016-7902
Dotclear Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-9268) CVE-2016-9268
Drupal 7PK - Security Features Vulnerability (CVE-2016-3163) CVE-2016-3163
Drupal 7PK - Security Features Vulnerability (CVE-2016-3168) CVE-2016-3168
Drupal Configuration Vulnerability (CVE-2008-6171) CVE-2008-6171
Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.1) CVE-2005-0682
Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.5) CVE-2005-3973
Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.7) CVE-2006-1226
Drupal Core 4.5.x Mail Header Injection (4.5.0 - 4.5.7)
Drupal Core 4.5.x Multiple Vulnerabilities (4.5.0 - 4.5.5)
Drupal Core 4.5.x Security Bypass (4.5.0 - 4.5.7)
Drupal Core 4.5.x Session Fixation (4.5.0 - 4.5.7)
Drupal Core 4.6.x Arbitrary Code Execution (4.6.0 - 4.6.6) CVE-2006-2743
Drupal Core 4.6.x Arbitrary Code Execution (4.6.0 - 4.6.7) CVE-2006-2831
Drupal Core 4.6.x Cross-Site Request Forgery (4.6.0 - 4.6.9) CVE-2006-5476
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.3) CVE-2005-3973
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.5) CVE-2006-1226
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.7) CVE-2006-2833
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.8) CVE-2006-4002
Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.10) CVE-2007-0136
Drupal Core 4.6.x Denial of Service (4.6.0 - 4.6.10) CVE-2007-0124
Drupal Core 4.6.x Form Action Attribute Injection (4.6.0 - 4.6.9) CVE-2006-5477
Drupal Core 4.6.x Mail Header Injection (4.6.0 - 4.6.5)
Drupal Core 4.6.x Multiple Cross-Site Scripting Vulnerabilities (4.6.0 - 4.6.9) CVE-2006-5475
Drupal Core 4.6.x Multiple Vulnerabilities (4.6.0 - 4.6.3)
Drupal Core 4.6.x Security Bypass (4.6.0 - 4.6.3) CVE-2005-3974
Drupal Core 4.6.x Security Bypass (4.6.0 - 4.6.5)
Drupal Core 4.6.x Session Fixation (4.6.0 - 4.6.5)
Drupal Core 4.6.x SQL Injection (4.6.0 - 4.6.6) CVE-2006-2742
Drupal Core 4.7.x Arbitrary Code Execution (4.7.0 - 4.7.5) CVE-2007-0626
Drupal Core 4.7.x Arbitrary Code Execution (4.7.0) CVE-2006-2743
Drupal Core 4.7.x Cross-Site Request Forgery (4.7.0 - 4.7.3) CVE-2006-5476
Drupal Core 4.7.x Cross-Site Request Forgery (4.7.0 - 4.7.10) CVE-2008-0272
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.1) CVE-2006-2833
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.2) CVE-2006-4002
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.4) CVE-2007-0136
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.7) CVE-2007-5596
Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.10) CVE-2008-0274
Drupal Core 4.7.x Denial of Service (4.7.0 - 4.7.4) CVE-2007-0124
Drupal Core 4.7.x Form Action Attribute Injection (4.7.0 - 4.7.3) CVE-2006-5477
Drupal Core 4.7.x HTTP Response Splitting (4.7.0 - 4.7.7) CVE-2007-5595
Drupal Core 4.7.x Multiple Cross-Site Scripting Vulnerabilities (4.7.0 - 4.7.3) CVE-2006-5475
Drupal Core 4.7.x Multiple Cross-Site Scripting Vulnerabilities (4.7.0 - 4.7.6) CVE-2007-4064
Drupal Core 4.7.x Multiple Vulnerabilities (4.7.0 - 4.7.1) CVE-2006-2831 CVE-2006-2832
Drupal Core 4.7.x Security Bypass (4.7.0 - 4.7.7) CVE-2007-5597
Drupal Core 4.7.x SQL Injection (4.7.0 - 4.7.8) CVE-2007-6299
Drupal Core 4.7.x SQL Injection (4.7.0) CVE-2006-2742
Drupal Core 5.x Arbitrary Code Execution (5.0 - 5.2) CVE-2007-5593
Drupal Core 5.x Arbitrary Code Execution (5.0) CVE-2007-0626
Drupal Core 5.x Cross-Site Request Forgery (5.0 - 5.2) CVE-2007-5594
Drupal Core 5.x Cross-Site Request Forgery (5.0 - 5.5) CVE-2008-0272
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.2) CVE-2007-5596
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.5) CVE-2008-0273
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.16) CVE-2009-1575 CVE-2009-1576 CVE-2009-1844
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.17) CVE-2009-1844
Drupal Core 5.x Cross-Site Scripting (5.0 - 5.20) CVE-2009-4369
Drupal Core 5.x HTTP Response Splitting (5.0 - 5.2) CVE-2007-5595
Drupal Core 5.x Information Disclosure (5.0 - 5.18) CVE-2009-2374
Drupal Core 5.x Local File Inclusion (5.0 - 5.11) CVE-2008-6171
Drupal Core 5.x Local File Inclusion (5.0 - 5.15)
Drupal Core 5.x Multiple Cross-Site Request Forgery Vulnerabilities (5.0 - 5.1) CVE-2007-4063
Drupal Core 5.x Multiple Cross-Site Scripting Vulnerabilities (5.0 - 5.1) CVE-2007-4064
Drupal Core 5.x Multiple Security Bypass Vulnerabilities (5.0 - 5.10) CVE-2008-4790 CVE-2008-4791 CVE-2008-4792 CVE-2008-4793
Drupal Core 5.x Multiple Security Bypass Vulnerabilities (5.0 - 5.22) CVE-2010-3092 CVE-2010-3093
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.7) CVE-2008-3219 CVE-2008-3220 CVE-2008-3222
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.9) CVE-2008-3740 CVE-2008-3741 CVE-2008-3742 CVE-2008-3744
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.12) CVE-2008-6532 CVE-2008-6533
Drupal Core 5.x Multiple Vulnerabilities (5.0 - 5.21)
Drupal Core 5.x Security Bypass (5.0 - 5.2) CVE-2007-5597
Drupal Core 5.x Session Fixation (5.0 - 5.8)
Drupal Core 5.x Session Fixation (5.0 - 5.19)
Drupal Core 5.x SQL Injection (5.0 - 5.3) CVE-2007-6299
Drupal Core 5.x SQL Injection (5.0 - 5.14)
Drupal Core 6.x Cross-Site Scripting (6.0 - 6.10) CVE-2009-1575 CVE-2009-1576 CVE-2009-1844
Drupal Core 6.x Cross-Site Scripting (6.0 - 6.11) CVE-2009-1844
Drupal Core 6.x Denial of Service (6.0 - 6.32) CVE-2014-5265 CVE-2014-5266 CVE-2014-5267
Drupal Core 6.x Information Disclosure (6.0 - 6.30) CVE-2014-2983
Drupal Core 6.x Local File Inclusion (6.0 - 6.9)
Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0 - 6.14) CVE-2009-4369 CVE-2009-4370
Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0 - 6.20)
Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0) CVE-2008-1131 CVE-2008-1133
Drupal Core 6.x Multiple Security Bypass Vulnerabilities (6.0 - 6.4) CVE-2008-4789 CVE-2008-4791 CVE-2008-4792
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.2) CVE-2008-3218 CVE-2008-3219 CVE-2008-3220 CVE-2008-3221 CVE-2008-3222 CVE-2008-3223
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.3) CVE-2008-3740 CVE-2008-3741 CVE-2008-3742 CVE-2008-3743 CVE-2008-3744 CVE-2008-3745
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.5) CVE-2008-6170 CVE-2008-6171
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.6) CVE-2008-6532 CVE-2008-6533
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.8)
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.12) CVE-2009-2372 CVE-2009-2373 CVE-2009-2374
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.13)
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.15)
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.17) CVE-2010-3091 CVE-2010-3092 CVE-2010-3093 CVE-2010-3094 CVE-2010-3685 CVE-2010-3686
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.22) CVE-2012-0825 CVE-2012-0826
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.26) CVE-2012-5651 CVE-2012-5652 CVE-2012-5653
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.27) CVE-2013-0244 CVE-2013-0245
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.28) CVE-2013-6385 CVE-2013-6386
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.31) CVE-2014-5019 CVE-2014-5021
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.34) CVE-2015-2559 CVE-2015-2749 CVE-2015-2750
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.36) CVE-2015-6658 CVE-2015-6660 CVE-2015-6661
Drupal Core 6.x Multiple Vulnerabilities (6.0 - 6.37) CVE-2016-3163 CVE-2016-3164 CVE-2016-3165 CVE-2016-3166 CVE-2016-3167 CVE-2016-3168 CVE-2016-3169 CVE-2016-3171
Drupal Core 6.x Remote Code Execution (6.0 - 6.38) CVE-2018-7600
Drupal Core 6.x Security Bypass (6.0 - 6.1)
Drupal Core 6.x Security Bypass (6.0 - 6.29) CVE-2014-1475
Drupal Core 6.x Security Bypass (6.0 - 6.35) CVE-2015-3234
Drupal Core 6.x Session Hijacking (6.0 - 6.33) CVE-2014-9015
Drupal Core 7.x Arbitrary File Overwrite (7.0 - 7.77) CVE-2020-36193
Drupal Core 7.x Cross-Site Request Forgery (7.0 - 7.12) CVE-2007-6752
Drupal Core 7.x Cross-Site Request Forgery (7.0 - 7.71) CVE-2020-13663
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.64) CVE-2019-6341
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.65) CVE-2019-11358
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.69) CVE-2020-11022 CVE-2020-11023
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.72) CVE-2020-13666
Drupal Core 7.x Cross-Site Scripting (7.0 - 7.79) CVE-2020-13672
Drupal Core 7.x Denial of Service (7.0 - 7.19) CVE-2013-0316
Drupal Core 7.x Denial of Service (7.0 - 7.30) CVE-2014-5265 CVE-2014-5266 CVE-2014-5267
Drupal Core 7.x Directory Traversal (7.0 - 7.66) CVE-2019-11831
Drupal Core 7.x Directory Traversal (7.0 - 7.81) CVE-2021-32610
Drupal Core 7.x Information Disclosure (7.0 - 7.14) CVE-2012-2922
Drupal Core 7.x Information Disclosure (7.0 - 7.26) CVE-2014-2983
Drupal Core 7.x Multiple Cross-Site Scripting Vulnerabilities (7.0 - 7.85) CVE-2010-5312 CVE-2016-7103 CVE-2021-41182 CVE-2021-41183 CVE-2021-41184
Drupal Core 7.x Multiple Security Bypass Vulnerabilities (7.0 - 7.25) CVE-2014-1475 CVE-2014-1476
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.10) CVE-2012-0825 CVE-2012-0826 CVE-2012-0827
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.12) CVE-2012-1588 CVE-2012-1589 CVE-2012-1590 CVE-2012-1591 CVE-2012-2153
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.15) CVE-2012-4553 CVE-2012-4554
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.17) CVE-2012-5651 CVE-2012-5653
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.18) CVE-2013-0244 CVE-2013-0245 CVE-2013-0246
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.23) CVE-2013-6385 CVE-2013-6386 CVE-2013-6387 CVE-2013-6388 CVE-2013-6389
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.28) CVE-2014-5019 CVE-2014-5020 CVE-2014-5021 CVE-2014-5022
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.33) CVE-2014-9015 CVE-2014-9016
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.34) CVE-2015-2559 CVE-2015-2749 CVE-2015-2750
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.37) CVE-2015-3231 CVE-2015-3232 CVE-2015-3233 CVE-2015-3234
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.38) CVE-2015-6658 CVE-2015-6659 CVE-2015-6660 CVE-2015-6661 CVE-2015-6665
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.42) CVE-2016-3162 CVE-2016-3163 CVE-2016-3164 CVE-2016-3168 CVE-2016-3169 CVE-2016-3170
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.51) CVE-2016-9449 CVE-2016-9451
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.56) CVE-2017-6927 CVE-2017-6928 CVE-2017-6929 CVE-2017-6932
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.59)
Drupal Core 7.x Multiple Vulnerabilities (7.0 - 7.61) CVE-2018-1000888 CVE-2019-6339
Drupal Core 7.x Multiple Vulnerabilities (7.0)
Drupal Core 7.x Open Redirect (7.0 - 7.40) CVE-2015-7943
Drupal Core 7.x Open Redirect (7.0 - 7.69) CVE-2020-13662
Drupal Core 7.x Remote Code Execution (7.0 - 7.57) CVE-2018-7600
Drupal Core 7.x Remote Code Execution (7.0 - 7.58) CVE-2018-7602
Drupal Core 7.x Remote Code Execution (7.0 - 7.73) CVE-2020-13671
Drupal Core 7.x Remote Code Execution (7.0 - 7.74) CVE-2020-28948 CVE-2020-28949
Drupal Core 7.x Security Bypass (7.0 - 7.2) CVE-2011-2687
Drupal Core 7.x Security Bypass (7.0 - 7.4) CVE-2011-2726
Drupal Core 7.x Security Bypass (7.0 - 7.43) CVE-2016-6211
Drupal Core 7.x Security Bypass (7.0 - 7.55) CVE-2017-6922
Drupal Core 7.x Security Bypass (7.0 - 7.68)
Drupal Core 7.x Security Bypass (7.0 - 7.87) CVE-2022-25271
Drupal Core 7.x Security Bypass (7.0 - 7.90) CVE-2022-25275
Drupal Core 7.x SQL Injection (7.0 - 7.31) CVE-2014-3704
Drupal Core 8.0.x Multiple Vulnerabilities (8.0.0 - 8.0.3) CVE-2016-3162 CVE-2016-3164 CVE-2016-3170
Drupal Core 8.3.0 Security Bypass (8.3.0) CVE-2017-6919
Drupal Core 8.4.x Remote Code Execution (8.4.0 - 8.4.5) CVE-2018-7600
Drupal Core 8.4.x Remote Code Execution (8.4.0 - 8.4.7) CVE-2018-7602
Drupal Core 8.5.0 Remote Code Execution (8.5.0) CVE-2018-7600
Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.1)
Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.13) CVE-2019-6341
Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.14) CVE-2019-11358
Drupal Core 8.5.x Multiple Vulnerabilities (8.5.0 - 8.5.7)
Drupal Core 8.5.x Multiple Vulnerabilities (8.5.0 - 8.5.8) CVE-2018-1000888 CVE-2019-6339
Drupal Core 8.5.x Multiple Vulnerabilities (8.5.0 - 8.5.14) CVE-2019-10909 CVE-2019-10910 CVE-2019-10911
Drupal Core 8.5.x Remote Code Execution (8.5.0 - 8.5.2) CVE-2018-7602
Drupal Core 8.5.x Remote Code Execution (8.5.0 - 8.5.10) CVE-2019-6340
Drupal Core 8.6.x Cross-Site Scripting (8.6.0 - 8.6.12) CVE-2019-6341
Drupal Core 8.6.x Cross-Site Scripting (8.6.0 - 8.6.14) CVE-2019-11358
Drupal Core 8.6.x Directory Traversal (8.6.0 - 8.6.15) CVE-2019-11831
Drupal Core 8.6.x Multiple Vulnerabilities (8.6.0 - 8.6.1)
Drupal Core 8.6.x Multiple Vulnerabilities (8.6.0 - 8.6.5) CVE-2018-1000888 CVE-2019-6339
Drupal Core 8.6.x Multiple Vulnerabilities (8.6.0 - 8.6.14) CVE-2019-10909 CVE-2019-10910 CVE-2019-10911
Drupal Core 8.6.x Remote Code Execution (8.6.0 - 8.6.9) CVE-2019-6340
Drupal Core 8.7.0 Directory Traversal (8.7.0) CVE-2019-11831
Drupal Core 8.7.4 Security Bypass (8.7.4) CVE-2019-6342
Drupal Core 8.7.x Cross-Site Scripting (8.7.0 - 8.7.11) CVE-2020-9281
Drupal Core 8.7.x Cross-Site Scripting (8.7.0 - 8.7.13) CVE-2020-11022 CVE-2020-11023
Drupal Core 8.7.x Denial of Service (8.7.0 - 8.7.10)
Drupal Core 8.7.x Security Bypass (8.7.0 - 8.7.10)
Drupal Core 8.8.0 Denial of Service (8.8.0)
Drupal Core 8.8.0 Security Bypass (8.8.0)
Drupal Core 8.8.x Arbitrary File Overwrite (8.8.0 - 8.8.12) CVE-2020-36193
Drupal Core 8.8.x Cross-Site Request Forgery (8.8.0 - 8.8.7) CVE-2020-13663
Drupal Core 8.8.x Cross-Site Scripting (8.8.0 - 8.8.3) CVE-2020-9281
Drupal Core 8.8.x Cross-Site Scripting (8.8.0 - 8.8.5) CVE-2020-11022 CVE-2020-11023
Drupal Core 8.8.x Information Disclosure (8.8.0 - 8.8.9) CVE-2020-13670
Drupal Core 8.8.x Multiple Cross-Site Scripting Vulnerabilities (8.8.0 - 8.8.9) CVE-2020-13666 CVE-2020-13668 CVE-2020-13669 CVE-2020-13688
Drupal Core 8.8.x Remote Code Execution (8.8.0 - 8.8.7) CVE-2020-13664
Drupal Core 8.8.x Remote Code Execution (8.8.0 - 8.8.10) CVE-2020-13671
Drupal Core 8.8.x Remote Code Execution (8.8.0 - 8.8.11) CVE-2020-28948 CVE-2020-28949
Drupal Core 8.8.x Security Bypass (8.8.0 - 8.8.7) CVE-2020-13665
Drupal Core 8.8.x Security Bypass (8.8.0 - 8.8.9) CVE-2020-13667
Drupal Core 8.9.0 Cross-Site Request Forgery (8.9.0) CVE-2020-13663
Drupal Core 8.9.0 Remote Code Execution (8.9.0) CVE-2020-13664
Drupal Core 8.9.0 Security Bypass (8.9.0) CVE-2020-13665
Drupal Core 8.9.x Arbitrary File Overwrite (8.9.0 - 8.9.12) CVE-2020-36193
Drupal Core 8.9.x Cross-Site Request Forgery (8.9.0 - 8.9.18) CVE-2020-13673 CVE-2020-13674
Drupal Core 8.9.x Cross-Site Scripting (8.9.0 - 8.9.13) CVE-2020-13672
Drupal Core 8.9.x Cross-Site Scripting (8.9.0 - 8.9.15) CVE-2021-33829
Drupal Core 8.9.x Cross-Site Scripting (8.9.0 - 8.9.17)
Drupal Core 8.9.x Cross-Site Scripting (8.9.0 - 8.9.19)
Drupal Core 8.9.x Directory Traversal (8.9.0 - 8.9.16) CVE-2021-32610
Drupal Core 8.9.x Information Disclosure (8.9.0 - 8.9.5) CVE-2020-13670
Drupal Core 8.9.x Multiple Cross-Site Scripting Vulnerabilities (8.9.0 - 8.9.5) CVE-2020-13666 CVE-2020-13668 CVE-2020-13669 CVE-2020-13688
Drupal Core 8.9.x Multiple Security Bypass Vulnerabilities (8.9.0 - 8.9.18) CVE-2020-13675 CVE-2020-13676 CVE-2020-13677
Drupal Core 8.9.x Remote Code Execution (8.9.0 - 8.9.8) CVE-2020-13671
Drupal Core 8.9.x Remote Code Execution (8.9.0 - 8.9.9) CVE-2020-28948 CVE-2020-28949
Drupal Core 8.9.x Security Bypass (8.9.0 - 8.9.5) CVE-2020-13667
Drupal Core 8.x.x Arbitrary File Overwrite (8.0.0 - 8.7.14) CVE-2020-36193
Drupal Core 8.x.x Cross-Site Request Forgery (8.0.0 - 8.7.14) CVE-2020-13663
Drupal Core 8.x.x Cross-Site Request Forgery (8.0.0 - 8.8.12) CVE-2020-13673 CVE-2020-13674
Drupal Core 8.x.x Cross-Site Scripting (8.0.0 - 8.4.6)
Drupal Core 8.x.x Cross-Site Scripting (8.0.0 - 8.4.8) CVE-2019-11358
Drupal Core 8.x.x Cross-Site Scripting (8.0.0 - 8.6.18) CVE-2020-11022 CVE-2020-11023
Drupal Core 8.x.x Cross-Site Scripting (8.0.0 - 8.8.12) CVE-2020-13672
Drupal Core 8.x.x Denial of Service (8.0.0 - 8.6.18)
Drupal Core 8.x.x Directory Traversal (8.0.0 - 8.5.15) CVE-2019-11831
Drupal Core 8.x.x Directory Traversal (8.0.0 - 8.8.12) CVE-2021-32610
Drupal Core 8.x.x Information Disclosure (8.0.0 - 8.7.14) CVE-2020-13670
Drupal Core 8.x.x Multiple Cross-Site Scripting Vulnerabilities (8.0.0 - 8.7.14) CVE-2020-13666 CVE-2020-13668 CVE-2020-13669 CVE-2020-13688
Drupal Core 8.x.x Multiple Security Bypass Vulnerabilities (8.0.0 - 8.8.12) CVE-2020-13675 CVE-2020-13676 CVE-2020-13677
Drupal Core 8.x.x Multiple Vulnerabilities (8.0.0 - 8.4.8) CVE-2019-10909 CVE-2019-10910 CVE-2019-10911
Drupal Core 8.x.x Remote Code Execution (8.0.0 - 8.3.8) CVE-2018-7600
Drupal Core 8.x.x Remote Code Execution (8.0.0 - 8.4.8) CVE-2019-6340
Drupal Core 8.x.x Remote Code Execution (8.0.0 - 8.7.14) CVE-2020-13664
Drupal Core 8.x.x Security Bypass (8.0.0 - 8.6.18)
Drupal Core 8.x.x Security Bypass (8.0.0 - 8.7.14) CVE-2020-13665
Drupal Core 8.x Multiple Security Bypass Vulnerabilities (8.0.0 - 8.3.6) CVE-2017-6923 CVE-2017-6924 CVE-2017-6925
Drupal Core 8.x Multiple Vulnerabilities (8.0.0 - 8.1.9) CVE-2016-7570 CVE-2016-7571 CVE-2016-7572
Drupal Core 8.x Multiple Vulnerabilities (8.0.0 - 8.2.2) CVE-2016-9449 CVE-2016-9450 CVE-2016-9452
Drupal Core 8.x Multiple Vulnerabilities (8.0.0 - 8.2.6) CVE-2017-6377 CVE-2017-6379 CVE-2017-6381
Drupal Core 8.x Multiple Vulnerabilities (8.0.0 - 8.3.3) CVE-2017-6920 CVE-2017-6921 CVE-2017-6922
Drupal Core 8.x Multiple Vulnerabilities (8.0.0 - 8.4.4) CVE-2017-6926 CVE-2017-6927 CVE-2017-6930 CVE-2017-6931
Drupal Core 8.x Security Bypass (8.0.0 - 8.1.2) CVE-2016-6212
Drupal Core 8.x Security Bypass (8.0.0 - 8.1.6) CVE-2016-5385
Drupal Core 8.x Security Bypass (8.0.0 - 8.2.7) CVE-2017-6919
Drupal Core 8.x Security Bypass (8.0.0 - 8.5.5) CVE-2018-14773
Drupal Core 9.0.0 Cross-Site Request Forgery (9.0.0) CVE-2020-13663
Drupal Core 9.0.0 Remote Code Execution (9.0.0) CVE-2020-13664
Drupal Core 9.0.0 Security Bypass (9.0.0) CVE-2020-13665
Drupal Core 9.0.x Arbitrary File Overwrite (9.0.0 - 9.0.10) CVE-2020-36193
Drupal Core 9.0.x Cross-Site Request Forgery (9.0.0 - 9.0.14) CVE-2020-13673 CVE-2020-13674
Drupal Core 9.0.x Cross-Site Scripting (9.0.0 - 9.0.11) CVE-2020-13672
Drupal Core 9.0.x Cross-Site Scripting (9.0.0 - 9.0.13) CVE-2021-33829
Drupal Core 9.0.x Cross-Site Scripting (9.0.0 - 9.0.14)
Drupal Core 9.0.x Directory Traversal (9.0.0 - 9.0.14) CVE-2021-32610
Drupal Core 9.0.x Information Disclosure (9.0.0 - 9.0.5) CVE-2020-13670
Drupal Core 9.0.x Multiple Cross-Site Scripting Vulnerabilities (9.0.0 - 9.0.5) CVE-2020-13666 CVE-2020-13668 CVE-2020-13669 CVE-2020-13688
Drupal Core 9.0.x Multiple Security Bypass Vulnerabilities (9.0.0 - 9.0.14) CVE-2020-13675 CVE-2020-13676 CVE-2020-13677
Drupal Core 9.0.x Remote Code Execution (9.0.0 - 9.0.7) CVE-2020-13671
Drupal Core 9.0.x Remote Code Execution (9.0.0 - 9.0.8) CVE-2020-28948 CVE-2020-28949
Drupal Core 9.0.x Security Bypass (9.0.0 - 9.0.5) CVE-2020-13667
Drupal Core 9.1.x Arbitrary File Overwrite (9.1.0 - 9.1.2) CVE-2020-36193
Drupal Core 9.1.x Cross-Site Request Forgery (9.1.0 - 9.1.12) CVE-2020-13673 CVE-2020-13674
Drupal Core 9.1.x Cross-Site Scripting (9.1.0 - 9.1.6) CVE-2020-13672
Drupal Core 9.1.x Cross-Site Scripting (9.1.0 - 9.1.8) CVE-2021-33829
Drupal Core 9.1.x Cross-Site Scripting (9.1.0 - 9.1.11)
Drupal Core 9.1.x Cross-Site Scripting (9.1.0 - 9.1.13)
Drupal Core 9.1.x Directory Traversal (9.1.0 - 9.1.10) CVE-2021-32610
Drupal Core 9.1.x Multiple Security Bypass Vulnerabilities (9.1.0 - 9.1.12) CVE-2020-13675 CVE-2020-13676 CVE-2020-13677
Drupal Core 9.2.x Cross-Site Request Forgery (9.2.0 - 9.2.5) CVE-2020-13673 CVE-2020-13674
Drupal Core 9.2.x Cross-Site Scripting (9.2.0 - 9.2.3)
Drupal Core 9.2.x Cross-Site Scripting (9.2.0 - 9.2.8)
Drupal Core 9.2.x Cross-Site Scripting (9.2.0 - 9.2.10) CVE-2021-41184
Drupal Core 9.2.x Directory Traversal (9.2.0 - 9.2.1) CVE-2021-32610
Drupal Core 9.2.x Multiple Security Bypass Vulnerabilities (9.2.0 - 9.2.5) CVE-2020-13675 CVE-2020-13676 CVE-2020-13677
Drupal Core 9.2.x Multiple Vulnerabilities (9.2.0 - 9.2.14) CVE-2022-24728 CVE-2022-24729
Drupal Core 9.2.x Security Bypass (9.2.0 - 9.2.12) CVE-2022-25270
Drupal Core 9.2.x Security Bypass (9.2.0 - 9.2.15) CVE-2022-24775
Drupal Core 9.2.x Security Bypass (9.2.0 - 9.2.17) CVE-2022-25273
Drupal Core 9.2.x Security Bypass (9.2.0 - 9.2.19) CVE-2022-29248
Drupal Core 9.2.x Security Bypass (9.2.0 - 9.2.20) CVE-2022-31042 CVE-2022-31043
Drupal Core 9.3.x Cross-Site Scripting (9.3.0 - 9.3.2) CVE-2021-41184
Drupal Core 9.3.x Cross-Site Scripting (9.3.0 - 9.3.18) CVE-2022-25276
Drupal Core 9.3.x Multiple Vulnerabilities (9.3.0 - 9.3.7) CVE-2022-24728 CVE-2022-24729
Drupal Core 9.3.x Remote Code Execution (9.3.0 - 9.3.18) CVE-2022-25277
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.5) CVE-2022-25271
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.8) CVE-2022-24775
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.11) CVE-2022-25274
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.13) CVE-2022-29248
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.15) CVE-2022-31042 CVE-2022-31043
Drupal Core 9.3.x Security Bypass (9.3.0 - 9.3.18) CVE-2022-25278
Drupal Core 9.4.x Cross-Site Scripting (9.4.0 - 9.4.2) CVE-2022-25276
Drupal Core 9.4.x Remote Code Execution (9.4.0 - 9.4.2) CVE-2022-25277
Drupal Core 9.4.x Security Bypass (9.4.0 - 9.4.2) CVE-2022-25275
Drupal Core Cross-Site Scripting (8.0.0 - 9.1.15) CVE-2021-41184
Drupal Core Cross-Site Scripting (8.0.0 - 9.2.21) CVE-2022-25276
Drupal Core Multiple Vulnerabilities (8.0.0 - 9.1.15) CVE-2022-24728 CVE-2022-24729
Drupal Core Remote Code Execution (8.0.0 - 9.2.21) CVE-2022-25277
Drupal Core Security Bypass (8.0.0 - 9.1.15) CVE-2022-24775
Drupal Core Security Bypass (8.0.0 - 9.2.21) CVE-2022-25275
Drupal Credentials Management Errors Vulnerability (CVE-2009-2374) CVE-2009-2374
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-5594) CVE-2007-5594
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-6752) CVE-2007-6752
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-0272) CVE-2008-0272
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3220) CVE-2008-3220
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3221) CVE-2008-3221
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3743) CVE-2008-3743
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3744) CVE-2008-3744
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-6532) CVE-2008-6532
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4066) CVE-2009-4066
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-0826) CVE-2012-0826
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-6660) CVE-2015-6660
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-6379) CVE-2017-6379
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-13663) CVE-2020-13663
Drupal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-13674) CVE-2020-13674
Drupal Cryptographic Issues Vulnerability (CVE-2013-6386) CVE-2013-6386
Drupal CVE-2007-0626 Vulnerability (CVE-2007-0626) CVE-2007-0626
Drupal CVE-2008-1729 Vulnerability (CVE-2008-1729) CVE-2008-1729
Drupal CVE-2008-4793 Vulnerability (CVE-2008-4793) CVE-2008-4793
Drupal CVE-2009-1576 Vulnerability (CVE-2009-1576) CVE-2009-1576
Drupal CVE-2009-3352 Vulnerability (CVE-2009-3352) CVE-2009-3352
Drupal CVE-2014-1475 Vulnerability (CVE-2014-1475) CVE-2014-1475
Drupal CVE-2014-9016 Vulnerability (CVE-2014-9016) CVE-2014-9016
Drupal CVE-2017-6919 Vulnerability (CVE-2017-6919) CVE-2017-6919
Drupal CVE-2017-6925 Vulnerability (CVE-2017-6925) CVE-2017-6925
Drupal CVE-2017-6930 Vulnerability (CVE-2017-6930) CVE-2017-6930
Drupal CVE-2018-7602 Vulnerability (CVE-2018-7602) CVE-2018-7602
Drupal CVE-2018-14773 Vulnerability (CVE-2018-14773) CVE-2018-14773
Drupal CVE-2020-13665 Vulnerability (CVE-2020-13665) CVE-2020-13665
Drupal CVE-2022-25278 Vulnerability (CVE-2022-25278) CVE-2022-25278
Drupal Data Processing Errors Vulnerability (CVE-2016-3171) CVE-2016-3171
Drupal Data Processing Errors Vulnerability (CVE-2017-6920) CVE-2017-6920
Drupal Deserialization of Untrusted Data Vulnerability (CVE-2019-6338) CVE-2019-6338
Drupal Deserialization of Untrusted Data Vulnerability (CVE-2019-6340) CVE-2019-6340
Drupal Deserialization of Untrusted Data Vulnerability (CVE-2020-28948) CVE-2020-28948
Drupal Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-13670) CVE-2020-13670
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3730) CVE-2011-3730
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0825) CVE-2012-0825
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-2922) CVE-2012-2922
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5652) CVE-2012-5652
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-2983) CVE-2014-2983
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3231) CVE-2015-3231
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-6661) CVE-2015-6661
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3170) CVE-2016-3170
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6212) CVE-2016-6212
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9449) CVE-2016-9449
Drupal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-6926) CVE-2017-6926
Drupal Files or Directories Accessible to External Parties Vulnerability (CVE-2017-6922) CVE-2017-6922
Drupal Improper Access Control Vulnerability (CVE-2015-2559) CVE-2015-2559
Drupal Improper Access Control Vulnerability (CVE-2016-3162) CVE-2016-3162
Drupal Improper Access Control Vulnerability (CVE-2016-3165) CVE-2016-3165
Drupal Improper Access Control Vulnerability (CVE-2016-5385) CVE-2016-5385
Drupal Improper Access Control Vulnerability (CVE-2020-13677) CVE-2020-13677
Drupal Improper Authentication Vulnerability (CVE-2006-1228) CVE-2006-1228
Drupal Improper Authentication Vulnerability (CVE-2010-3091) CVE-2010-3091
Drupal Improper Authentication Vulnerability (CVE-2010-3685) CVE-2010-3685
Drupal Improper Authentication Vulnerability (CVE-2010-3686) CVE-2010-3686
Drupal Improper Authentication Vulnerability (CVE-2019-10911) CVE-2019-10911
Drupal Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5593) CVE-2007-5593
Drupal Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2009-2372) CVE-2009-2372
Drupal Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-6385) CVE-2013-6385
Drupal Improper Input Validation Vulnerability (CVE-2007-6299) CVE-2007-6299
Drupal Improper Input Validation Vulnerability (CVE-2010-2473) CVE-2010-2473
Drupal Improper Input Validation Vulnerability (CVE-2012-1589) CVE-2012-1589
Drupal Improper Input Validation Vulnerability (CVE-2012-5653) CVE-2012-5653
Drupal Improper Input Validation Vulnerability (CVE-2013-6389) CVE-2013-6389
Drupal Improper Input Validation Vulnerability (CVE-2014-5019) CVE-2014-5019
Drupal Improper Input Validation Vulnerability (CVE-2015-3234) CVE-2015-3234
Drupal Improper Input Validation Vulnerability (CVE-2016-9452) CVE-2016-9452
Drupal Improper Input Validation Vulnerability (CVE-2017-6921) CVE-2017-6921
Drupal Improper Input Validation Vulnerability (CVE-2018-7600) CVE-2018-7600
Drupal Improper Input Validation Vulnerability (CVE-2019-6339) CVE-2019-6339
Drupal Improper Input Validation Vulnerability (CVE-2019-6342) CVE-2019-6342
Drupal Improper Input Validation Vulnerability (CVE-2022-24775) CVE-2022-24775
Drupal Improper Input Validation Vulnerability (CVE-2022-25271) CVE-2022-25271
Drupal Improper Input Validation Vulnerability (CVE-2022-25273) CVE-2022-25273
Drupal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-11831) CVE-2019-11831
Drupal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-36193) CVE-2020-36193
Drupal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-39261) CVE-2022-39261
Drupal Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2007-5595) CVE-2007-5595
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-0136) CVE-2007-0136
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4064) CVE-2007-4064
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5596) CVE-2007-5596
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5621) CVE-2007-5621
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0273) CVE-2008-0273
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0274) CVE-2008-0274
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0276) CVE-2008-0276
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0462) CVE-2008-0462
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1131) CVE-2008-1131
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1133) CVE-2008-1133
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3218) CVE-2008-3218
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3219) CVE-2008-3219
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3740) CVE-2008-3740
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3741) CVE-2008-3741
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6170) CVE-2008-6170
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6533) CVE-2008-6533
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1047) CVE-2009-1047
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1575) CVE-2009-1575
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1844) CVE-2009-1844
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2373) CVE-2009-2373
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3156) CVE-2009-3156
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3479) CVE-2009-3479
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4369) CVE-2009-4369
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4370) CVE-2009-4370
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4371) CVE-2009-4371
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2250) CVE-2010-2250
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2472) CVE-2010-2472
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3094) CVE-2010-3094
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5312) CVE-2010-5312
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2714) CVE-2011-2714
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2339) CVE-2012-2339
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0244) CVE-2013-0244
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6387) CVE-2013-6387
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6388) CVE-2013-6388
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1607) CVE-2014-1607
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5021) CVE-2014-5021
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5022) CVE-2014-5022
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6658) CVE-2015-6658
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6665) CVE-2015-6665
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7571) CVE-2016-7571
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6927) CVE-2017-6927
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6929) CVE-2017-6929
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-9861) CVE-2018-9861
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6341) CVE-2019-6341
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10909) CVE-2019-10909
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11358) CVE-2019-11358
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11876) CVE-2019-11876
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9281) CVE-2020-9281
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11022) CVE-2020-11022
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11023) CVE-2020-11023
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13666) CVE-2020-13666
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13668) CVE-2020-13668
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13669) CVE-2020-13669
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13672) CVE-2020-13672
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13688) CVE-2020-13688
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33829) CVE-2021-33829
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41164) CVE-2021-41164
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41165) CVE-2021-41165
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182) CVE-2021-41182
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183) CVE-2021-41183
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184) CVE-2021-41184
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24728) CVE-2022-24728
Drupal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-25276) CVE-2022-25276
Drupal Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-28949) CVE-2020-28949
Drupal Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2020-13664) CVE-2020-13664
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-2999) CVE-2008-2999
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-3223) CVE-2008-3223
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-2715) CVE-2011-2715
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3704) CVE-2014-3704
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-6659) CVE-2015-6659
Drupal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-10910) CVE-2019-10910
Drupal Improper Privilege Management Vulnerability (CVE-2017-6924) CVE-2017-6924
Drupal Improper Removal of Sensitive Information Before Storage or Transfer Vulnerability (CVE-2022-31042) CVE-2022-31042
Drupal Improper Removal of Sensitive Information Before Storage or Transfer Vulnerability (CVE-2022-31043) CVE-2022-31043
Drupal Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2017-6381) CVE-2017-6381
Drupal Incorrect Authorization Vulnerability (CVE-2011-2726) CVE-2011-2726
Drupal Incorrect Authorization Vulnerability (CVE-2017-6377) CVE-2017-6377
Drupal Incorrect Authorization Vulnerability (CVE-2020-13676) CVE-2020-13676
Drupal Incorrect Authorization Vulnerability (CVE-2022-25270) CVE-2022-25270
Drupal Incorrect Authorization Vulnerability (CVE-2022-25274) CVE-2022-25274
Drupal Incorrect Authorization Vulnerability (CVE-2023-31250) CVE-2023-31250
Drupal Incorrect Default Permissions Vulnerability (CVE-2020-13667) CVE-2020-13667
Drupal Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2017-6928) CVE-2017-6928
Drupal Inefficient Regular Expression Complexity Vulnerability (CVE-2022-24729) CVE-2022-24729
Drupal Insufficient Verification of Data Authenticity Vulnerability (CVE-2016-9450) CVE-2016-9450
Drupal Missing Authorization Vulnerability (CVE-2017-6923) CVE-2017-6923
Drupal Numeric Errors Vulnerability (CVE-2007-5416) CVE-2007-5416
Drupal Other Vulnerability (CVE-2002-1806) CVE-2002-1806
Drupal Other Vulnerability (CVE-2005-0682) CVE-2005-0682
Drupal Other Vulnerability (CVE-2005-1871) CVE-2005-1871
Drupal Other Vulnerability (CVE-2005-2106) CVE-2005-2106
Drupal Other Vulnerability (CVE-2005-3973) CVE-2005-3973
Drupal Other Vulnerability (CVE-2005-3974) CVE-2005-3974
Drupal Other Vulnerability (CVE-2005-3975) CVE-2005-3975
Drupal Other Vulnerability (CVE-2006-0070) CVE-2006-0070
Drupal Other Vulnerability (CVE-2006-1225) CVE-2006-1225
Drupal Other Vulnerability (CVE-2006-1226) CVE-2006-1226
Drupal Other Vulnerability (CVE-2006-1227) CVE-2006-1227
Drupal Other Vulnerability (CVE-2006-2260) CVE-2006-2260
Drupal Other Vulnerability (CVE-2006-2742) CVE-2006-2742
Drupal Other Vulnerability (CVE-2006-2743) CVE-2006-2743
Drupal Other Vulnerability (CVE-2006-2831) CVE-2006-2831
Drupal Other Vulnerability (CVE-2006-2832) CVE-2006-2832
Drupal Other Vulnerability (CVE-2006-2833) CVE-2006-2833
Drupal Other Vulnerability (CVE-2006-3570) CVE-2006-3570
Drupal Other Vulnerability (CVE-2006-4002) CVE-2006-4002
Drupal Other Vulnerability (CVE-2006-4120) CVE-2006-4120
Drupal Other Vulnerability (CVE-2006-5475) CVE-2006-5475
Drupal Other Vulnerability (CVE-2006-5476) CVE-2006-5476
Drupal Other Vulnerability (CVE-2006-5477) CVE-2006-5477
Drupal Other Vulnerability (CVE-2007-0124) CVE-2007-0124
Drupal Other Vulnerability (CVE-2007-0658) CVE-2007-0658
Drupal Other Vulnerability (CVE-2007-4063) CVE-2007-4063
Drupal Other Vulnerability (CVE-2008-3661) CVE-2008-3661
Drupal Other Vulnerability (CVE-2015-3232) CVE-2015-3232
Drupal Other Vulnerability (CVE-2015-3233) CVE-2015-3233
Drupal Other Vulnerability (CVE-2016-3164) CVE-2016-3164
Drupal Other Vulnerability (CVE-2016-3166) CVE-2016-3166
Drupal Other Vulnerability (CVE-2016-3167) CVE-2016-3167
Drupal Other Vulnerability (CVE-2022-25275) CVE-2022-25275
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5597) CVE-2007-5597
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2771) CVE-2008-2771
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3742) CVE-2008-3742
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3745) CVE-2008-3745
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4789) CVE-2008-4789
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4790) CVE-2008-4790
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4791) CVE-2008-4791
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4792) CVE-2008-4792
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3092) CVE-2010-3092
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3093) CVE-2010-3093
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2687) CVE-2011-2687
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0827) CVE-2012-0827
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1590) CVE-2012-1590
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1591) CVE-2012-1591
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2153) CVE-2012-2153
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4553) CVE-2012-4553
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4554) CVE-2012-4554
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5651) CVE-2012-5651
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0245) CVE-2013-0245
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0246) CVE-2013-0246
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-1476) CVE-2014-1476
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-5020) CVE-2014-5020
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-5267) CVE-2014-5267
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-9015) CVE-2014-9015
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-3169) CVE-2016-3169
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-6211) CVE-2016-6211
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-7570) CVE-2016-7570
Drupal Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-7572) CVE-2016-7572
Drupal Reliance on Cookies without Validation and Integrity Checking Vulnerability (CVE-2022-29248) CVE-2022-29248
Drupal Remote Code Execution Vulnerability (CVE-2020-13671) CVE-2020-13671
Drupal Resource Management Errors Vulnerability (CVE-2012-1588) CVE-2012-1588
Drupal Resource Management Errors Vulnerability (CVE-2013-0316) CVE-2013-0316
Drupal Resource Management Errors Vulnerability (CVE-2014-5265) CVE-2014-5265
Drupal Resource Management Errors Vulnerability (CVE-2014-5266) CVE-2014-5266
Drupal Session Fixation Vulnerability (CVE-2008-3222) CVE-2008-3222
Drupal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-6931) CVE-2017-6931
Drupal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-13675) CVE-2020-13675
Drupal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-25277) CVE-2022-25277
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2010-2471) CVE-2010-2471
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-2749) CVE-2015-2749
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-2750) CVE-2015-2750
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-7943) CVE-2015-7943
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2016-9451) CVE-2016-9451
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-6932) CVE-2017-6932
Drupal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-13662) CVE-2020-13662
DWR Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-5325) CVE-2014-5325
DWR Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5326) CVE-2014-5326
e107 Credentials Management Errors Vulnerability (CVE-2013-7305) CVE-2013-7305
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-5084) CVE-2010-5084
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4947) CVE-2011-4947
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-6433) CVE-2012-6433
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-6434) CVE-2012-6434
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-8098) CVE-2017-8098
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-11127) CVE-2018-11127
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-15901) CVE-2018-15901
e107 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-17081) CVE-2018-17081
e107 Deserialization of Untrusted Data Vulnerability (CVE-2016-10753) CVE-2016-10753
e107 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3731) CVE-2011-3731
e107 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-1989) CVE-2008-1989
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-0857) CVE-2006-0857
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6208) CVE-2008-6208
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3444) CVE-2009-3444
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4083) CVE-2009-4083
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0997) CVE-2010-0997
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4757) CVE-2010-4757
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0457) CVE-2011-0457
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4920) CVE-2011-4920
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3843) CVE-2012-3843
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2750) CVE-2013-2750
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1041) CVE-2015-1041
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1057) CVE-2015-1057
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-11734) CVE-2018-11734
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16381) CVE-2018-16381
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17423) CVE-2018-17423
e107 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-36121) CVE-2023-36121
e107 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2011-1513) CVE-2011-1513
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-2416) CVE-2006-2416
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5320) CVE-2008-5320
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-1409) CVE-2009-1409
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4084) CVE-2009-4084
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4921) CVE-2011-4921
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4946) CVE-2011-4946
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-10378) CVE-2016-10378
e107 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16389) CVE-2018-16389
e107 Inadequate Encryption Strength Vulnerability (CVE-2021-27885) CVE-2021-27885
e107 Other Vulnerability (CVE-2003-1191) CVE-2003-1191
e107 Other Vulnerability (CVE-2004-2028) CVE-2004-2028
e107 Other Vulnerability (CVE-2004-2031) CVE-2004-2031
e107 Other Vulnerability (CVE-2004-2039) CVE-2004-2039
e107 Other Vulnerability (CVE-2004-2040) CVE-2004-2040
e107 Other Vulnerability (CVE-2004-2042) CVE-2004-2042
e107 Other Vulnerability (CVE-2004-2262) CVE-2004-2262
e107 Other Vulnerability (CVE-2005-1949) CVE-2005-1949
e107 Other Vulnerability (CVE-2005-1966) CVE-2005-1966
e107 Other Vulnerability (CVE-2005-2327) CVE-2005-2327
e107 Other Vulnerability (CVE-2005-2559) CVE-2005-2559
e107 Other Vulnerability (CVE-2005-2805) CVE-2005-2805
e107 Other Vulnerability (CVE-2005-3521) CVE-2005-3521
e107 Other Vulnerability (CVE-2005-3594) CVE-2005-3594
e107 Other Vulnerability (CVE-2005-4051) CVE-2005-4051
e107 Other Vulnerability (CVE-2005-4224) CVE-2005-4224
e107 Other Vulnerability (CVE-2006-0682) CVE-2006-0682
e107 Other Vulnerability (CVE-2006-2590) CVE-2006-2590
e107 Other Vulnerability (CVE-2006-2591) CVE-2006-2591
e107 Other Vulnerability (CVE-2006-3259) CVE-2006-3259
e107 Other Vulnerability (CVE-2006-4548) CVE-2006-4548
e107 Other Vulnerability (CVE-2006-4757) CVE-2006-4757
e107 Other Vulnerability (CVE-2006-4794) CVE-2006-4794
e107 Other Vulnerability (CVE-2006-5786) CVE-2006-5786
e107 Other Vulnerability (CVE-2007-3429) CVE-2007-3429
e107 Other Vulnerability (CVE-2010-0996) CVE-2010-0996
e107 Other Vulnerability (CVE-2010-2098) CVE-2010-2098
e107 Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2020) CVE-2008-2020
e107 Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-2099) CVE-2010-2099
e107 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-16388) CVE-2018-16388
easyXDM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5212) CVE-2013-5212
easyXDM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1403) CVE-2014-1403
Elgg Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-3964) CVE-2021-3964
Elgg Exposure of Private Personal Information to an Unauthorized Actor Vulnerability (CVE-2021-3980) CVE-2021-3980
Elgg Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3733) CVE-2011-3733
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2935) CVE-2011-2935
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6561) CVE-2012-6561
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0234) CVE-2013-0234
Elgg Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4072) CVE-2021-4072
Elgg Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-2936) CVE-2011-2936
Elgg Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6562) CVE-2012-6562
Elgg Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6563) CVE-2012-6563
Elgg URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-11016) CVE-2019-11016
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4170) CVE-2013-4170
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0013) CVE-2014-0013
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0014) CVE-2014-0014
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0046) CVE-2014-0046
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1866) CVE-2015-1866
Ember.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7565) CVE-2015-7565
Envoy mishandles dropped and truncated datagrams Issue (CVE-2020-35471) CVE-2020-35471
Envoy Proxy Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-15225) CVE-2019-15225
Envoy Proxy Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-27492) CVE-2023-27492
Envoy Proxy Always-Incorrect Control Flow Implementation Vulnerability (CVE-2022-21655) CVE-2022-21655
Envoy Proxy CVE-2019-18802 Vulnerability (CVE-2019-18802) CVE-2019-18802
Envoy Proxy CVE-2020-25018 Vulnerability (CVE-2020-25018) CVE-2020-25018
Envoy Proxy CVE-2023-27487 Vulnerability (CVE-2023-27487) CVE-2023-27487
Envoy Proxy CVE-2023-27488 Vulnerability (CVE-2023-27488) CVE-2023-27488
Envoy Proxy CVE-2023-27496 Vulnerability (CVE-2023-27496) CVE-2023-27496
Envoy Proxy Excessive Iteration Vulnerability (CVE-2021-32778) CVE-2021-32778
Envoy Proxy Excessive Iteration Vulnerability (CVE-2021-39204) CVE-2021-39204
Envoy Proxy Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-11767) CVE-2020-11767
Envoy Proxy Improper Authentication Vulnerability (CVE-2021-21378) CVE-2021-21378
Envoy Proxy Improper Certificate Validation Vulnerability (CVE-2022-21654) CVE-2022-21654
Envoy Proxy Improper Certificate Validation Vulnerability (CVE-2022-21656) CVE-2022-21656
Envoy Proxy Improper Certificate Validation Vulnerability (CVE-2022-21657) CVE-2022-21657
Envoy Proxy Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-32780) CVE-2021-32780
Envoy Proxy Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-39162) CVE-2021-39162
Envoy Proxy Improper Encoding or Escaping of Output Vulnerability (CVE-2023-35941) CVE-2023-35941
Envoy Proxy Improper Handling of Highly Compressed Data (Data Amplification) Vulnerability (CVE-2022-29225) CVE-2022-29225
Envoy Proxy Improper Input Validation Vulnerability (CVE-2019-9900) CVE-2019-9900
Envoy Proxy Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-29492) CVE-2021-29492
Envoy Proxy Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-12604) CVE-2020-12604
Envoy Proxy Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2021-32781) CVE-2021-32781
Envoy Proxy Incomplete Cleanup Vulnerability (CVE-2023-35945) CVE-2023-35945
Envoy Proxy Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-27491) CVE-2023-27491
Envoy Proxy Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-27493) CVE-2023-27493
Envoy Proxy Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2023-35944) CVE-2023-35944
Envoy Proxy Incorrect Authorization Vulnerability (CVE-2021-32777) CVE-2021-32777
Envoy Proxy Incorrect Authorization Vulnerability (CVE-2021-32779) CVE-2021-32779
Envoy Proxy Incorrect Authorization Vulnerability (CVE-2021-39206) CVE-2021-39206
Envoy Proxy Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-8660) CVE-2020-8660
Envoy Proxy Integer Overflow or Wraparound Vulnerability (CVE-2021-28682) CVE-2021-28682
Envoy Proxy Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2019-18836) CVE-2019-18836
Envoy Proxy Missing Authentication for Critical Function Vulnerability (CVE-2022-29226) CVE-2022-29226
Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2019-18838) CVE-2019-18838
Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2021-28683) CVE-2021-28683
Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2021-43824) CVE-2021-43824
Envoy Proxy NULL Pointer Dereference Vulnerability (CVE-2022-29224) CVE-2022-29224
Envoy Proxy Origin Validation Error Vulnerability (CVE-2020-15104) CVE-2020-15104
Envoy Proxy Other Vulnerability (CVE-2020-25017) CVE-2020-25017
Envoy Proxy Out-of-bounds Write Vulnerability (CVE-2019-18801) CVE-2019-18801
Envoy Proxy Reachable Assertion Vulnerability (CVE-2021-29258) CVE-2021-29258
Envoy Proxy Reachable Assertion Vulnerability (CVE-2022-29228) CVE-2022-29228
Envoy Proxy Uncontrolled Recursion Vulnerability (CVE-2022-23606) CVE-2022-23606
Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2019-15226) CVE-2019-15226
Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2020-8663) CVE-2020-8663
Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2020-12603) CVE-2020-12603
Envoy Proxy Uncontrolled Resource Consumption Vulnerability (CVE-2020-12605) CVE-2020-12605
Envoy Proxy Use After Free Vulnerability (CVE-2021-43825) CVE-2021-43825
Envoy Proxy Use After Free Vulnerability (CVE-2021-43826) CVE-2021-43826
Envoy Proxy Use After Free Vulnerability (CVE-2022-29227) CVE-2022-29227
Envoy Proxy Use After Free Vulnerability (CVE-2023-35942) CVE-2023-35942
Envoy Proxy Use After Free Vulnerability (CVE-2023-35943) CVE-2023-35943
Envoy Proxy Use of Incorrectly-Resolved Name or Reference Vulnerability (CVE-2019-9901) CVE-2019-9901
Envoy Wrong DOWNSTREAM_REMOTE_ADDRESS logged Issue (CVE-2020-35470) CVE-2020-35470
EspoCRM Cleartext Transmission of Sensitive Information Vulnerability (CVE-2022-38846) CVE-2022-38846
EspoCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-7985) CVE-2014-7985
EspoCRM Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2022-38844) CVE-2022-38844
EspoCRM Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2022-38845) CVE-2022-38845
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7987) CVE-2014-7987
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17301) CVE-2018-17301
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17302) CVE-2018-17302
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13643) CVE-2019-13643
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14329) CVE-2019-14329
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14330) CVE-2019-14330
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14331) CVE-2019-14331
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14349) CVE-2019-14349
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14350) CVE-2019-14350
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14546) CVE-2019-14546
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14547) CVE-2019-14547
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14548) CVE-2019-14548
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14549) CVE-2019-14549
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14550) CVE-2019-14550
EspoCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3539) CVE-2021-3539
EspoCRM Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2019-14351) CVE-2019-14351
EspoCRM Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7986) CVE-2014-7986
EspoCRM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-38843) CVE-2022-38843
Ext JS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-8046) CVE-2018-8046
Ext JS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2007-6758) CVE-2007-6758
Family Connections Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-0699) CVE-2012-0699
Family Connections Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-3419) CVE-2010-3419
Family Connections Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-5130) CVE-2011-5130
Family Connections Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-2901) CVE-2008-2901
Family Connections Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2010) CVE-2009-2010
Family Connections Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-4338) CVE-2007-4338
fancybox Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1494) CVE-2015-1494
FluxBB CVE-2011-3621 Vulnerability (CVE-2011-3621) CVE-2011-3621
FluxBB Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-9574) CVE-2014-9574
FluxBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35240) CVE-2020-35240
FluxBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43677) CVE-2021-43677
FluxBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-10029) CVE-2014-10029
FluxBB Other Vulnerability (CVE-2014-10030) CVE-2014-10030
FluxBB Use of Password Hash With Insufficient Computational Effort Vulnerability (CVE-2020-28873) CVE-2020-28873
FrontAccounting Cross-site Request Forgery (CSRF) Vulnerability (CVE-2018-7176) CVE-2018-7176
Frontaccounting Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3740) CVE-2011-3740
Frontaccounting Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5117) CVE-2007-5117
Frontaccounting Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5148) CVE-2007-5148
Frontaccounting Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-21244) CVE-2020-21244
Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4037) CVE-2009-4037
Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4045) CVE-2009-4045
Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-1000890) CVE-2018-1000890
Frontaccounting Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-5720) CVE-2019-5720
FrontAccounting Multiple SQL Injection Vulnerabilities (CVE-2014-3973) CVE-2014-3973
Frontaccounting Other Vulnerability (CVE-2007-4279) CVE-2007-4279
GibbonEdu Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-34598) CVE-2023-34598
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40214) CVE-2021-40214
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40492) CVE-2021-40492
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-22868) CVE-2022-22868
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23871) CVE-2022-23871
GibbonEdu Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-34599) CVE-2023-34599
GibbonEdu Session Fixation Vulnerability (CVE-2022-27305) CVE-2022-27305
GlassFish CVE-2010-2397 Vulnerability (CVE-2010-2397) CVE-2010-2397
GlassFish CVE-2010-4438 Vulnerability (CVE-2010-4438) CVE-2010-4438
GlassFish CVE-2011-0807 Vulnerability (CVE-2011-0807) CVE-2011-0807
GlassFish CVE-2011-3559 Vulnerability (CVE-2011-3559) CVE-2011-3559
GlassFish CVE-2012-0081 Vulnerability (CVE-2012-0081) CVE-2012-0081
GlassFish CVE-2012-0104 Vulnerability (CVE-2012-0104) CVE-2012-0104
GlassFish CVE-2012-0550 Vulnerability (CVE-2012-0550) CVE-2012-0550
GlassFish CVE-2012-0551 Vulnerability (CVE-2012-0551) CVE-2012-0551
GlassFish CVE-2012-3155 Vulnerability (CVE-2012-3155) CVE-2012-3155
GlassFish CVE-2013-1508 Vulnerability (CVE-2013-1508) CVE-2013-1508
GlassFish CVE-2016-3607 Vulnerability (CVE-2016-3607) CVE-2016-3607
GlassFish CVE-2016-3608 Vulnerability (CVE-2016-3608) CVE-2016-3608
GlassFish CVE-2016-5477 Vulnerability (CVE-2016-5477) CVE-2016-5477
GlassFish CVE-2016-5519 Vulnerability (CVE-2016-5519) CVE-2016-5519
GlassFish CVE-2016-5528 Vulnerability (CVE-2016-5528) CVE-2016-5528
GlassFish CVE-2017-3247 Vulnerability (CVE-2017-3247) CVE-2017-3247
GlassFish CVE-2017-3249 Vulnerability (CVE-2017-3249) CVE-2017-3249
GlassFish CVE-2017-3626 Vulnerability (CVE-2017-3626) CVE-2017-3626
GlassFish CVE-2017-10385 Vulnerability (CVE-2017-10385) CVE-2017-10385
GlassFish CVE-2017-10391 Vulnerability (CVE-2017-10391) CVE-2017-10391
GlassFish CVE-2017-10393 Vulnerability (CVE-2017-10393) CVE-2017-10393
GlassFish CVE-2017-10400 Vulnerability (CVE-2017-10400) CVE-2017-10400
GlassFish CVE-2018-2911 Vulnerability (CVE-2018-2911) CVE-2018-2911
GlassFish CVE-2018-3152 Vulnerability (CVE-2018-3152) CVE-2018-3152
GlassFish CVE-2018-3210 Vulnerability (CVE-2018-3210) CVE-2018-3210
GlassFish Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3239) CVE-2017-3239
GlassFish Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3250) CVE-2017-3250
GlassFish Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1000029) CVE-2017-1000029
GlassFish Improper Authentication Vulnerability (CVE-2017-1000030) CVE-2017-1000030
GlassFish Improper Input Validation Vulnerability (CVE-2011-5035) CVE-2011-5035
GlassFish Improper Input Validation Vulnerability (CVE-2015-3237) CVE-2015-3237
GlassFish Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-1000028) CVE-2017-1000028
GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2751) CVE-2008-2751
GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5266) CVE-2008-5266
GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1553) CVE-2009-1553
GlassFish Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3314) CVE-2021-3314
GlassFish Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-7182) CVE-2015-7182
GlassFish Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-1950) CVE-2016-1950
GlassFish Observable Discrepancy Vulnerability (CVE-2013-1620) CVE-2013-1620
GlassFish Use of Hard-coded Credentials Vulnerability (CVE-2018-14324) CVE-2018-14324
Grafana Authentication Bypass by Spoofing Vulnerability (CVE-2022-35957) CVE-2022-35957
Grafana Authentication Bypass by Spoofing Vulnerability (CVE-2023-3128) CVE-2023-3128
Grafana Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-12458) CVE-2020-12458
Grafana Cleartext Storage of Sensitive Information Vulnerability (CVE-2022-26148) CVE-2022-26148
Grafana Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2022-39328) CVE-2022-39328
Grafana Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-21703) CVE-2022-21703
Grafana CVE-2021-27358 Vulnerability (CVE-2021-27358) CVE-2021-27358
Grafana CVE-2022-39201 Vulnerability (CVE-2022-39201) CVE-2022-39201
Grafana CVE-2022-39307 Vulnerability (CVE-2022-39307) CVE-2022-39307
Grafana CVE-2023-1387 Vulnerability (CVE-2023-1387) CVE-2023-1387
Grafana Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-19039) CVE-2018-19039
Grafana Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-19499) CVE-2019-19499
Grafana Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-12459) CVE-2020-12459
Grafana Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-21673) CVE-2022-21673
Grafana Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-23498) CVE-2022-23498
Grafana Externally Controlled Reference to a Resource in Another Sphere Vulnerability (CVE-2021-41244) CVE-2021-41244
Grafana Improper Authentication Vulnerability (CVE-2018-15727) CVE-2018-15727
Grafana Improper Authentication Vulnerability (CVE-2021-28148) CVE-2021-28148
Grafana Improper Authentication Vulnerability (CVE-2021-39226) CVE-2021-39226
Grafana Improper Authentication Vulnerability (CVE-2022-32276) CVE-2022-32276
Grafana Improper Authentication Vulnerability (CVE-2022-39229) CVE-2022-39229
Grafana Improper Input Validation Vulnerability (CVE-2022-39306) CVE-2022-39306
Grafana Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-43798) CVE-2021-43798
Grafana Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-43813) CVE-2021-43813
Grafana Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-43815) CVE-2021-43815
Grafana Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-32275) CVE-2022-32275
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-12099) CVE-2018-12099
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18623) CVE-2018-18623
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18624) CVE-2018-18624
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18625) CVE-2018-18625
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000816) CVE-2018-1000816
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13068) CVE-2019-13068
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11110) CVE-2020-11110
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12052) CVE-2020-12052
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12245) CVE-2020-12245
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13430) CVE-2020-13430
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-24303) CVE-2020-24303
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41174) CVE-2021-41174
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-21702) CVE-2022-21702
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23552) CVE-2022-23552
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-31097) CVE-2022-31097
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-39324) CVE-2022-39324
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0507) CVE-2023-0507
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0594) CVE-2023-0594
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1410) CVE-2023-1410
Grafana Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-22462) CVE-2023-22462
Grafana Improper Preservation of Permissions Vulnerability (CVE-2022-36062) CVE-2022-36062
Grafana Improper Synchronization Vulnerability (CVE-2023-2801) CVE-2023-2801
Grafana Improper Verification of Cryptographic Signature Vulnerability (CVE-2022-31123) CVE-2022-31123
Grafana Incorrect Authorization Vulnerability (CVE-2021-28146) CVE-2021-28146
Grafana Incorrect Authorization Vulnerability (CVE-2022-21713) CVE-2022-21713
Grafana Incorrect Authorization Vulnerability (CVE-2022-31107) CVE-2022-31107
Grafana Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-27962) CVE-2021-27962
Grafana Insufficiently Protected Credentials Vulnerability (CVE-2019-15635) CVE-2019-15635
Grafana Insufficiently Protected Credentials Vulnerability (CVE-2022-31130) CVE-2022-31130
Grafana Missing Authentication for Critical Function Vulnerability (CVE-2019-15043) CVE-2019-15043
Grafana Missing Authentication for Critical Function Vulnerability (CVE-2022-28660) CVE-2022-28660
Grafana Missing Authorization Vulnerability (CVE-2023-2183) CVE-2023-2183
Grafana Other Vulnerability (CVE-2021-28147) CVE-2021-28147
Grafana Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-13379) CVE-2020-13379
Grafana Signature Verification Vulnerability (CVE-2020-27846) CVE-2020-27846
Grafana URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-29170) CVE-2022-29170
GSAP CVE-2020-28478 Vulnerability (CVE-2020-28478) CVE-2020-28478
Gunicorn Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2018-1000164) CVE-2018-1000164
Handlebars CVE-2021-23369 Vulnerability (CVE-2021-23369) CVE-2021-23369
Handlebars Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-20920) CVE-2019-20920
Handlebars Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8861) CVE-2015-8861
Handlebars Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-19919) CVE-2019-19919
Handlebars Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2019-20922) CVE-2019-20922
Handlebars Other Vulnerability (CVE-2021-23383) CVE-2021-23383
Hesk Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3743) CVE-2011-3743
Hesk Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-5287) CVE-2011-5287
Hesk Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13897) CVE-2020-13897
Hiawatha Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-8358) CVE-2019-8358
Highcharts JS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29489) CVE-2021-29489
Highcharts JS Incorrect Regular Expression Vulnerability (CVE-2018-20801) CVE-2018-20801
Horde remote code execution CVE-2014-1691
IBMHttpServer CVE-2012-5955 Vulnerability (CVE-2012-5955) CVE-2012-5955
IBMHttpServer Improper Input Validation Vulnerability (CVE-2023-26281) CVE-2023-26281
IBMHttpServer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1360) CVE-2011-1360
IBMHttpServer Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-4947) CVE-2015-4947
IBMHttpServer Observable Discrepancy Vulnerability (CVE-2023-32342) CVE-2023-32342
IBMHttpServer Other Vulnerability (CVE-2000-0505) CVE-2000-0505
IBMHttpServer Other Vulnerability (CVE-2000-1168) CVE-2000-1168
IBMHttpServer Other Vulnerability (CVE-2001-0122) CVE-2001-0122
IBMHttpServer Other Vulnerability (CVE-2002-1822) CVE-2002-1822
IBMHttpServer Other Vulnerability (CVE-2004-0263) CVE-2004-0263
IBMHttpServer Other Vulnerability (CVE-2004-0492) CVE-2004-0492
IBMHttpServer Other Vulnerability (CVE-2004-0493) CVE-2004-0493
IBMHttpServer Other Vulnerability (CVE-2004-1082) CVE-2004-1082
IBMHttpServer Other Vulnerability (CVE-2006-3918) CVE-2006-3918
IBM Lotus Domino web server Cross-Site Scripting vulnerabilities CVE-2012-3301 CVE-2012-3302
IBM RTC Cleartext Storage of Sensitive Information Vulnerability (CVE-2021-29786) CVE-2021-29786
IBM RTC Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-0748) CVE-2012-0748
IBM RTC Cross-site Scripting (XSS) Vulnerability (CVE-2020-4691) CVE-2020-4691
IBM RTC Cross-site Scripting (XSS) Vulnerability (CVE-2020-4697) CVE-2020-4697
IBM RTC Cross-site Scripting (XSS) Vulnerability (CVE-2020-4733) CVE-2020-4733
IBM RTC CVE-2015-1971 Vulnerability (CVE-2015-1971) CVE-2015-1971
IBM RTC CVE-2017-1191 Vulnerability (CVE-2017-1191) CVE-2017-1191
IBM RTC CVE-2018-1694 Vulnerability (CVE-2018-1694) CVE-2018-1694
IBM RTC CVE-2019-4084 Vulnerability (CVE-2019-4084) CVE-2019-4084
IBM RTC CVE-2020-4964 Vulnerability (CVE-2020-4964) CVE-2020-4964
IBM RTC Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-4989) CVE-2020-4989
IBM RTC Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-29701) CVE-2021-29701
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3050) CVE-2014-3050
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3092) CVE-2014-3092
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-6131) CVE-2014-6131
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-0113) CVE-2015-0113
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-4962) CVE-2015-4962
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-7449) CVE-2015-7449
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0372) CVE-2016-0372
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2865) CVE-2016-2865
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2947) CVE-2016-2947
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2987) CVE-2016-2987
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6024) CVE-2016-6024
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9700) CVE-2016-9700
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9735) CVE-2016-9735
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1099) CVE-2017-1099
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1240) CVE-2017-1240
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1251) CVE-2017-1251
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1488) CVE-2017-1488
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1507) CVE-2017-1507
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1509) CVE-2017-1509
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1524) CVE-2017-1524
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1559) CVE-2017-1559
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1570) CVE-2017-1570
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1725) CVE-2017-1725
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1734) CVE-2017-1734
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1423) CVE-2018-1423
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1606) CVE-2018-1606
IBM RTC Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1734) CVE-2018-1734
IBM RTC Files or Directories Accessible to External Parties Vulnerability (CVE-2017-1602) CVE-2017-1602
IBM RTC Generation of Error Message Containing Sensitive Information (CVE-2020-4487) CVE-2020-4487
IBM RTC Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2020-4544) CVE-2020-4544
IBM RTC Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-1753) CVE-2017-1753
IBM RTC Improper Input Validation Vulnerability (CVE-2015-1928) CVE-2015-1928
IBM RTC Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-4252) CVE-2019-4252
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1029) CVE-2011-1029
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2606) CVE-2011-2606
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2607) CVE-2011-2607
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5404) CVE-2013-5404
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0122) CVE-2015-0122
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0123) CVE-2015-0123
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0130) CVE-2015-0130
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7453) CVE-2015-7453
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7471) CVE-2015-7471
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-0273) CVE-2016-0273
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-0285) CVE-2016-0285
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-0331) CVE-2016-0331
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2864) CVE-2016-2864
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2926) CVE-2016-2926
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2986) CVE-2016-2986
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-3014) CVE-2016-3014
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6035) CVE-2016-6035
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6037) CVE-2016-6037
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9701) CVE-2016-9701
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9733) CVE-2016-9733
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9746) CVE-2016-9746
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9973) CVE-2016-9973
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1113) CVE-2017-1113
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1237) CVE-2017-1237
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1365) CVE-2017-1365
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1629) CVE-2017-1629
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1653) CVE-2017-1653
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1655) CVE-2017-1655
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1762) CVE-2017-1762
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1394) CVE-2018-1394
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1407) CVE-2018-1407
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1408) CVE-2018-1408
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1521) CVE-2018-1521
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1558) CVE-2018-1558
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1688) CVE-2018-1688
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1758) CVE-2018-1758
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1760) CVE-2018-1760
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1761) CVE-2018-1761
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1762) CVE-2018-1762
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1766) CVE-2018-1766
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1826) CVE-2018-1826
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1827) CVE-2018-1827
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1828) CVE-2018-1828
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1892) CVE-2018-1892
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1893) CVE-2018-1893
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1916) CVE-2018-1916
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1952) CVE-2018-1952
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1982) CVE-2018-1982
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1983) CVE-2018-1983
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1984) CVE-2018-1984
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4083) CVE-2019-4083
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4249) CVE-2019-4249
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4250) CVE-2019-4250
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4747) CVE-2019-4747
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4748) CVE-2019-4748
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4445) CVE-2020-4445
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4522) CVE-2020-4522
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4524) CVE-2020-4524
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4525) CVE-2020-4525
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4546) CVE-2020-4546
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4855) CVE-2020-4855
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4856) CVE-2020-4856
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4857) CVE-2020-4857
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4863) CVE-2020-4863
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4865) CVE-2020-4865
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4866) CVE-2020-4866
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4920) CVE-2020-4920
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4975) CVE-2020-4975
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5004) CVE-2020-5004
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5031) CVE-2020-5031
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20340) CVE-2021-20340
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20350) CVE-2021-20350
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20351) CVE-2021-20351
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20352) CVE-2021-20352
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20357) CVE-2021-20357
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20447) CVE-2021-20447
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20503) CVE-2021-20503
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20504) CVE-2021-20504
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20506) CVE-2021-20506
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20507) CVE-2021-20507
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20518) CVE-2021-20518
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20519) CVE-2021-20519
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20520) CVE-2021-20520
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29673) CVE-2021-29673
IBM RTC Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29713) CVE-2021-29713
IBM RTC Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2016-0325) CVE-2016-0325
IBM RTC Improper Privilege Management Vulnerability (CVE-2021-29774) CVE-2021-29774
IBM RTC Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2020-4547) CVE-2020-4547
IBM RTC Improper Restriction of XML External Entity Reference Vulnerability (CVE-2016-0219) CVE-2016-0219
IBM RTC Improper Restriction of XML External Entity Reference Vulnerability (CVE-2016-0284) CVE-2016-0284
IBM RTC Improper Restriction of XML External Entity Reference Vulnerability (CVE-2016-9707) CVE-2016-9707
IBM RTC Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-1103) CVE-2017-1103
IBM RTC Improper Restriction of XML External Entity Reference Vulnerability (CVE-2021-20502) CVE-2021-20502
IBM RTC Inadequate Encryption Strength Vulnerability (CVE-2017-1701) CVE-2017-1701
IBM RTC Inadequate Encryption Strength Vulnerability (CVE-2020-4965) CVE-2020-4965
IBM RTC Incorrect Authorization Vulnerability (CVE-2017-1700) CVE-2017-1700
IBM RTC Other Vulnerability (CVE-2015-0112) CVE-2015-0112
IBM RTC Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-6129) CVE-2014-6129
IBM RTC Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-4946) CVE-2015-4946
IBM RTC Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-7440) CVE-2015-7440
IBM RTC Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-4974) CVE-2020-4974
IBM RTC Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-29844) CVE-2021-29844
IBM RTC Session Fixation Vulnerability (CVE-2018-1492) CVE-2018-1492
IBM WebSEAL 7PK - Security Features Vulnerability (CVE-2016-3025) CVE-2016-3025
IBM WebSEAL CVE-2018-1722 Vulnerability (CVE-2018-1722) CVE-2018-1722
IBM WebSEAL CVE-2018-1813 Vulnerability (CVE-2018-1813) CVE-2018-1813
IBM WebSEAL CVE-2018-1850 Vulnerability (CVE-2018-1850) CVE-2018-1850
IBM WebSEAL CVE-2019-4135 Vulnerability (CVE-2019-4135) CVE-2019-4135
IBM WebSEAL CVE-2019-4145 Vulnerability (CVE-2019-4145) CVE-2019-4145
IBM WebSEAL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3045) CVE-2016-3045
IBM WebSEAL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1474) CVE-2017-1474
IBM WebSEAL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1476) CVE-2017-1476
IBM WebSEAL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1805) CVE-2018-1805
IBM WebSEAL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1886) CVE-2018-1886
IBM WebSEAL Improper Authentication Vulnerability (CVE-2018-1443) CVE-2018-1443
IBM WebSEAL Improper Certificate Validation Vulnerability (CVE-2019-4150) CVE-2019-4150
IBM WebSEAL Improper Input Validation Vulnerability (CVE-2019-4036) CVE-2019-4036
IBM WebSEAL Improper Input Validation Vulnerability (CVE-2020-4461) CVE-2020-4461
IBM WebSEAL Improper Input Validation Vulnerability (CVE-2021-20496) CVE-2021-20496
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-3018) CVE-2016-3018
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1653) CVE-2018-1653
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1740) CVE-2018-1740
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1815) CVE-2018-1815
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4157) CVE-2019-4157
IBM WebSEAL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-4725) CVE-2019-4725
IBM WebSEAL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2016-3028) CVE-2016-3028
IBM WebSEAL Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2018-1803) CVE-2018-1803
IBM WebSEAL Improper Restriction of XML External Entity Reference Vulnerability (CVE-2019-4707) CVE-2019-4707
IBM WebSEAL Inadequate Encryption Strength Vulnerability (CVE-2018-1814) CVE-2018-1814
IBM WebSEAL Inadequate Encryption Strength Vulnerability (CVE-2019-4151) CVE-2019-4151
IBM WebSEAL Insertion of Sensitive Information into Log File Vulnerability (CVE-2017-1480) CVE-2017-1480
IBM WebSEAL Insufficiently Protected Credentials Vulnerability (CVE-2021-20439) CVE-2021-20439
IBM WebSEAL Missing Authorization Vulnerability (CVE-2019-4158) CVE-2019-4158
IBM WebSEAL Missing Authorization Vulnerability (CVE-2020-4499) CVE-2020-4499
IBM WebSEAL Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-4660) CVE-2020-4660
IBM WebSEAL Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-4661) CVE-2020-4661
IBM WebSEAL Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-4699) CVE-2020-4699
IBM WebSEAL Other Vulnerability (CVE-2019-4552) CVE-2019-4552
IBM WebSEAL Session Fixation Vulnerability (CVE-2018-1804) CVE-2018-1804
IBM WebSEAL Session Fixation Vulnerability (CVE-2019-4152) CVE-2019-4152
IBM WebSEAL URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-1489) CVE-2017-1489
IBM WebSEAL URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-4153) CVE-2019-4153
IBM WebSEAL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2019-4156) CVE-2019-4156
IBM WebSEAL Use of Hard-coded Credentials Vulnerability (CVE-2018-1887) CVE-2018-1887
Internet Information Services Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2009-3023) CVE-2009-3023
Internet Information Services Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-1999-0861) CVE-1999-0861
Internet Information Services Configuration Vulnerability (CVE-1999-0725) CVE-1999-0725
Internet Information Services Configuration Vulnerability (CVE-2003-1566) CVE-2003-1566
Internet Information Services CVE-2001-0146 Vulnerability (CVE-2001-0146) CVE-2001-0146
Internet Information Services CVE-2002-1790 Vulnerability (CVE-2002-1790) CVE-2002-1790
Internet Information Services CVE-2006-6578 Vulnerability (CVE-2006-6578) CVE-2006-6578
Internet Information Services CVE-2008-0074 Vulnerability (CVE-2008-0074) CVE-2008-0074
Internet Information Services CVE-2009-4444 Vulnerability (CVE-2009-4444) CVE-2009-4444
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-1999-0348) CVE-1999-0348
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2000-0649) CVE-2000-0649
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-0419) CVE-2002-0419
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-0422) CVE-2002-0422
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-1717) CVE-2002-1717
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-1718) CVE-2002-1718
Internet Information Services Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2003-1567) CVE-2003-1567
Internet Information Services Improper Authentication Vulnerability (CVE-2009-1122) CVE-2009-1122
Internet Information Services Improper Authentication Vulnerability (CVE-2009-1535) CVE-2009-1535
Internet Information Services Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-0075) CVE-2008-0075
Internet Information Services Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1256) CVE-2010-1256
Internet Information Services Improper Input Validation Vulnerability (CVE-1999-0867) CVE-1999-0867
Internet Information Services Improper Input Validation Vulnerability (CVE-2000-0258) CVE-2000-0258
Internet Information Services Improper Input Validation Vulnerability (CVE-2009-4445) CVE-2009-4445
Internet Information Services Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2002-1700) CVE-2002-1700
Internet Information Services Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2003-1582) CVE-2003-1582
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-1999-0349) CVE-1999-0349
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-1999-0874) CVE-1999-0874
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-1899) CVE-2010-1899
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2730) CVE-2010-2730
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-3972) CVE-2010-3972
Internet Information Services Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-7269) CVE-2017-7269
Internet Information Services Integer Overflow or Wraparound Vulnerability (CVE-2008-1446) CVE-2008-1446
Internet Information Services Other Vulnerability (CVE-1999-0012) CVE-1999-0012
Internet Information Services Other Vulnerability (CVE-1999-0154) CVE-1999-0154
Internet Information Services Other Vulnerability (CVE-1999-0191) CVE-1999-0191
Internet Information Services Other Vulnerability (CVE-1999-0233) CVE-1999-0233
Internet Information Services Other Vulnerability (CVE-1999-0253) CVE-1999-0253
Internet Information Services Other Vulnerability (CVE-1999-0278) CVE-1999-0278
Internet Information Services Other Vulnerability (CVE-1999-0281) CVE-1999-0281
Internet Information Services Other Vulnerability (CVE-1999-0407) CVE-1999-0407
Internet Information Services Other Vulnerability (CVE-1999-0412) CVE-1999-0412
Internet Information Services Other Vulnerability (CVE-1999-0448) CVE-1999-0448
Internet Information Services Other Vulnerability (CVE-1999-0449) CVE-1999-0449
Internet Information Services Other Vulnerability (CVE-1999-0450) CVE-1999-0450
Internet Information Services Other Vulnerability (CVE-1999-0736) CVE-1999-0736
Internet Information Services Other Vulnerability (CVE-1999-0737) CVE-1999-0737
Internet Information Services Other Vulnerability (CVE-1999-0738) CVE-1999-0738
Internet Information Services Other Vulnerability (CVE-1999-0739) CVE-1999-0739
Internet Information Services Other Vulnerability (CVE-1999-1035) CVE-1999-1035
Internet Information Services Other Vulnerability (CVE-1999-1148) CVE-1999-1148
Internet Information Services Other Vulnerability (CVE-1999-1223) CVE-1999-1223
Internet Information Services Other Vulnerability (CVE-1999-1233) CVE-1999-1233
Internet Information Services Other Vulnerability (CVE-1999-1375) CVE-1999-1375
Internet Information Services Other Vulnerability (CVE-1999-1376) CVE-1999-1376
Internet Information Services Other Vulnerability (CVE-1999-1451) CVE-1999-1451
Internet Information Services Other Vulnerability (CVE-1999-1478) CVE-1999-1478
Internet Information Services Other Vulnerability (CVE-1999-1537) CVE-1999-1537
Internet Information Services Other Vulnerability (CVE-1999-1538) CVE-1999-1538
Internet Information Services Other Vulnerability (CVE-1999-1544) CVE-1999-1544
Internet Information Services Other Vulnerability (CVE-2000-0024) CVE-2000-0024
Internet Information Services Other Vulnerability (CVE-2000-0025) CVE-2000-0025
Internet Information Services Other Vulnerability (CVE-2000-0071) CVE-2000-0071
Internet Information Services Other Vulnerability (CVE-2000-0114) CVE-2000-0114
Internet Information Services Other Vulnerability (CVE-2000-0126) CVE-2000-0126
Internet Information Services Other Vulnerability (CVE-2000-0167) CVE-2000-0167
Internet Information Services Other Vulnerability (CVE-2000-0226) CVE-2000-0226
Internet Information Services Other Vulnerability (CVE-2000-0246) CVE-2000-0246
Internet Information Services Other Vulnerability (CVE-2000-0304) CVE-2000-0304
Internet Information Services Other Vulnerability (CVE-2000-0408) CVE-2000-0408
Internet Information Services Other Vulnerability (CVE-2000-0413) CVE-2000-0413
Internet Information Services Other Vulnerability (CVE-2000-0457) CVE-2000-0457
Internet Information Services Other Vulnerability (CVE-2000-0630) CVE-2000-0630
Internet Information Services Other Vulnerability (CVE-2000-0631) CVE-2000-0631
Internet Information Services Other Vulnerability (CVE-2000-0746) CVE-2000-0746
Internet Information Services Other Vulnerability (CVE-2000-0770) CVE-2000-0770
Internet Information Services Other Vulnerability (CVE-2000-0778) CVE-2000-0778
Internet Information Services Other Vulnerability (CVE-2000-0858) CVE-2000-0858
Internet Information Services Other Vulnerability (CVE-2000-0884) CVE-2000-0884
Internet Information Services Other Vulnerability (CVE-2000-0886) CVE-2000-0886
Internet Information Services Other Vulnerability (CVE-2000-0951) CVE-2000-0951
Internet Information Services Other Vulnerability (CVE-2000-0970) CVE-2000-0970
Internet Information Services Other Vulnerability (CVE-2000-1090) CVE-2000-1090
Internet Information Services Other Vulnerability (CVE-2000-1104) CVE-2000-1104
Internet Information Services Other Vulnerability (CVE-2000-1147) CVE-2000-1147
Internet Information Services Other Vulnerability (CVE-2001-0004) CVE-2001-0004
Internet Information Services Other Vulnerability (CVE-2001-0096) CVE-2001-0096
Internet Information Services Other Vulnerability (CVE-2001-0151) CVE-2001-0151
Internet Information Services Other Vulnerability (CVE-2001-0333) CVE-2001-0333
Internet Information Services Other Vulnerability (CVE-2001-0334) CVE-2001-0334
Internet Information Services Other Vulnerability (CVE-2001-0335) CVE-2001-0335
Internet Information Services Other Vulnerability (CVE-2001-0336) CVE-2001-0336
Internet Information Services Other Vulnerability (CVE-2001-0337) CVE-2001-0337
Internet Information Services Other Vulnerability (CVE-2001-0506) CVE-2001-0506
Internet Information Services Other Vulnerability (CVE-2001-0507) CVE-2001-0507
Internet Information Services Other Vulnerability (CVE-2001-0508) CVE-2001-0508
Internet Information Services Other Vulnerability (CVE-2001-0544) CVE-2001-0544
Internet Information Services Other Vulnerability (CVE-2001-0545) CVE-2001-0545
Internet Information Services Other Vulnerability (CVE-2001-0709) CVE-2001-0709
Internet Information Services Other Vulnerability (CVE-2001-0902) CVE-2001-0902
Internet Information Services Other Vulnerability (CVE-2001-1186) CVE-2001-1186
Internet Information Services Other Vulnerability (CVE-2001-1243) CVE-2001-1243
Internet Information Services Other Vulnerability (CVE-2002-0071) CVE-2002-0071
Internet Information Services Other Vulnerability (CVE-2002-0072) CVE-2002-0072
Internet Information Services Other Vulnerability (CVE-2002-0073) CVE-2002-0073
Internet Information Services Other Vulnerability (CVE-2002-0074) CVE-2002-0074
Internet Information Services Other Vulnerability (CVE-2002-0075) CVE-2002-0075
Internet Information Services Other Vulnerability (CVE-2002-0079) CVE-2002-0079
Internet Information Services Other Vulnerability (CVE-2002-0147) CVE-2002-0147
Internet Information Services Other Vulnerability (CVE-2002-0148) CVE-2002-0148
Internet Information Services Other Vulnerability (CVE-2002-0149) CVE-2002-0149
Internet Information Services Other Vulnerability (CVE-2002-0150) CVE-2002-0150
Internet Information Services Other Vulnerability (CVE-2002-0224) CVE-2002-0224
Internet Information Services Other Vulnerability (CVE-2002-0364) CVE-2002-0364
Internet Information Services Other Vulnerability (CVE-2002-0862) CVE-2002-0862
Internet Information Services Other Vulnerability (CVE-2002-0869) CVE-2002-0869
Internet Information Services Other Vulnerability (CVE-2002-1180) CVE-2002-1180
Internet Information Services Other Vulnerability (CVE-2002-1181) CVE-2002-1181
Internet Information Services Other Vulnerability (CVE-2002-1182) CVE-2002-1182
Internet Information Services Other Vulnerability (CVE-2002-1694) CVE-2002-1694
Internet Information Services Other Vulnerability (CVE-2002-1695) CVE-2002-1695
Internet Information Services Other Vulnerability (CVE-2002-1744) CVE-2002-1744
Internet Information Services Other Vulnerability (CVE-2002-1745) CVE-2002-1745
Internet Information Services Other Vulnerability (CVE-2002-1908) CVE-2002-1908
Internet Information Services Other Vulnerability (CVE-2003-0223) CVE-2003-0223
Internet Information Services Other Vulnerability (CVE-2003-0224) CVE-2003-0224
Internet Information Services Other Vulnerability (CVE-2003-0225) CVE-2003-0225
Internet Information Services Other Vulnerability (CVE-2003-0226) CVE-2003-0226
Internet Information Services Other Vulnerability (CVE-2003-0718) CVE-2003-0718
Internet Information Services Other Vulnerability (CVE-2004-0205) CVE-2004-0205
Internet Information Services Other Vulnerability (CVE-2005-2089) CVE-2005-2089
Internet Information Services Other Vulnerability (CVE-2005-2678) CVE-2005-2678
Internet Information Services Other Vulnerability (CVE-2006-0026) CVE-2006-0026
Internet Information Services Other Vulnerability (CVE-2006-6579) CVE-2006-6579
Internet Information Services Other Vulnerability (CVE-2007-2897) CVE-2007-2897
Internet Information Services Other Vulnerability (CVE-2011-5279) CVE-2011-5279
Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-1999-0777) CVE-1999-0777
Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-1999-1011) CVE-1999-1011
Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-2815) CVE-2007-2815
Internet Information Services Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-4078) CVE-2014-4078
Internet Information Services Unchecked Return Value Vulnerability (CVE-2005-4360) CVE-2005-4360
Internet Information Services Uncontrolled Resource Consumption Vulnerability (CVE-2009-2521) CVE-2009-2521
Internet Information Services Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-1999-0007) CVE-1999-0007
Invision Power Board version 3.3.4 unserialize PHP code execution CVE-2012-5692
Java Code Execution Vulnerability (CVE-2018-3211) CVE-2018-3211
Java Code Execution Vulnerability (CVE-2019-2745) CVE-2019-2745
Java Denial of Service (DoS) Vulnerability (CVE-2018-2952) CVE-2018-2952
Java Denial of Service (DoS) Vulnerability (CVE-2018-3180) CVE-2018-3180
Java Denial of Service (DoS) Vulnerability (CVE-2018-11212) CVE-2018-11212
Java Denial of Service (DoS) Vulnerability (CVE-2019-2762) CVE-2019-2762
Java Denial of Service (DoS) Vulnerability (CVE-2019-2769) CVE-2019-2769
Java Multiple Vulnerabilities (CVE-2018-13785) CVE-2018-13785
Java Unspesificed Vulnerability (CVE-2018-2940) CVE-2018-2940
Java Unspesificed Vulnerability (CVE-2018-2941) CVE-2018-2941
Java Unspesificed Vulnerability (CVE-2018-2964) CVE-2018-2964
Java Unspesificed Vulnerability (CVE-2018-2972) CVE-2018-2972
Java Unspesificed Vulnerability (CVE-2018-2973) CVE-2018-2973
Java Unspesificed Vulnerability (CVE-2018-3136) CVE-2018-3136
Java Unspesificed Vulnerability (CVE-2018-3139) CVE-2018-3139
Java Unspesificed Vulnerability (CVE-2018-3149) CVE-2018-3149
Java Unspesificed Vulnerability (CVE-2018-3150) CVE-2018-3150
Java Unspesificed Vulnerability (CVE-2018-3157) CVE-2018-3157
Java Unspesificed Vulnerability (CVE-2018-3169) CVE-2018-3169
Java Unspesificed Vulnerability (CVE-2018-3183) CVE-2018-3183
Java Unspesificed Vulnerability (CVE-2018-14048) CVE-2018-14048
Java Unspesificed Vulnerability (CVE-2019-2422) CVE-2019-2422
Java Unspesificed Vulnerability (CVE-2019-2426) CVE-2019-2426
Java Unspesificed Vulnerability (CVE-2019-2602) CVE-2019-2602
Java Unspesificed Vulnerability (CVE-2019-2684) CVE-2019-2684
Java Unspesificed Vulnerability (CVE-2019-2766) CVE-2019-2766
Java Unspesificed Vulnerability (CVE-2019-2786) CVE-2019-2786
Java Unspesificed Vulnerability (CVE-2019-2816) CVE-2019-2816
Java Unspesificed Vulnerability (CVE-2019-2818) CVE-2019-2818
Java Unspesificed Vulnerability (CVE-2019-2821) CVE-2019-2821
Java Unspesificed Vulnerability (CVE-2020-14798) CVE-2020-14798
Java Unspesificed Vulnerability (CVE-2020-14803) CVE-2020-14803
JBoss Application Server Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-3609) CVE-2011-3609
JBoss Application Server Directory Traversal Vulnerability (CVE-2006-5750) CVE-2006-5750
JBoss Application Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1094) CVE-2012-1094
JBoss Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3606) CVE-2011-3606
JBoss Application Server Improper Privilege Management Vulnerability (CVE-2012-2312) CVE-2012-2312
JBoss Application Server Privilege Escalation Vulnerability (CVE-2007-1354) CVE-2007-1354
Jboss Deserialization of Untrusted Data Vulnerability (CVE-2017-7504) CVE-2017-7504
Jboss EAP 7PK - Security Features Vulnerability (CVE-2015-5178) CVE-2015-5178
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2018-10237) CVE-2018-10237
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9514) CVE-2019-9514
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9515) CVE-2019-9515
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9516) CVE-2019-9516
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9517) CVE-2019-9517
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9518) CVE-2019-9518
Jboss EAP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-10705) CVE-2020-10705
Jboss EAP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0226) CVE-2014-0226
Jboss EAP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-3805) CVE-2019-3805
Jboss EAP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2021-3597) CVE-2021-3597
Jboss EAP Configuration Vulnerability (CVE-2008-3519) CVE-2008-3519
Jboss EAP Configuration Vulnerability (CVE-2013-4128) CVE-2013-4128
Jboss EAP Credentials Management Errors Vulnerability (CVE-2009-5066) CVE-2009-5066
Jboss EAP Credentials Management Errors Vulnerability (CVE-2012-0034) CVE-2012-0034
Jboss EAP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-3878) CVE-2010-3878
Jboss EAP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5188) CVE-2015-5188
Jboss EAP Cryptographic Issues Vulnerability (CVE-2012-5575) CVE-2012-5575
Jboss EAP Cryptographic Issues Vulnerability (CVE-2013-1921) CVE-2013-1921
Jboss EAP Cryptographic Issues Vulnerability (CVE-2014-0035) CVE-2014-0035
Jboss EAP Cryptographic Issues Vulnerability (CVE-2014-0058) CVE-2014-0058
Jboss EAP CVE-2011-1483 Vulnerability (CVE-2011-1483) CVE-2011-1483
Jboss EAP CVE-2012-4529 Vulnerability (CVE-2012-4529) CVE-2012-4529
Jboss EAP CVE-2012-5626 Vulnerability (CVE-2012-5626) CVE-2012-5626
Jboss EAP CVE-2013-1862 Vulnerability (CVE-2013-1862) CVE-2013-1862
Jboss EAP CVE-2013-1896 Vulnerability (CVE-2013-1896) CVE-2013-1896
Jboss EAP CVE-2013-4210 Vulnerability (CVE-2013-4210) CVE-2013-4210
Jboss EAP CVE-2016-5018 Vulnerability (CVE-2016-5018) CVE-2016-5018
Jboss EAP CVE-2016-6796 Vulnerability (CVE-2016-6796) CVE-2016-6796
Jboss EAP CVE-2017-12189 Vulnerability (CVE-2017-12189) CVE-2017-12189
Jboss EAP CVE-2018-1304 Vulnerability (CVE-2018-1304) CVE-2018-1304
Jboss EAP CVE-2018-8088 Vulnerability (CVE-2018-8088) CVE-2018-8088
Jboss EAP CVE-2021-32029 Vulnerability (CVE-2021-32029) CVE-2021-32029
Jboss EAP CVE-2022-1259 Vulnerability (CVE-2022-1259) CVE-2022-1259
Jboss EAP CVE-2022-2764 Vulnerability (CVE-2022-2764) CVE-2022-2764
Jboss EAP CVE-2022-4492 Vulnerability (CVE-2022-4492) CVE-2022-4492
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2015-7501) CVE-2015-7501
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2016-3690) CVE-2016-3690
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2016-4978) CVE-2016-4978
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2016-7065) CVE-2016-7065
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2016-9585) CVE-2016-9585
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-7525) CVE-2017-7525
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-12149) CVE-2017-12149
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-15095) CVE-2017-15095
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2017-17485) CVE-2017-17485
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2018-12022) CVE-2018-12022
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2018-12023) CVE-2018-12023
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2018-14720) CVE-2018-14720
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-10086) CVE-2019-10086
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-10202) CVE-2019-10202
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-14540) CVE-2019-14540
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-14892) CVE-2019-14892
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-14893) CVE-2019-14893
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-16335) CVE-2019-16335
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-16942) CVE-2019-16942
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-16943) CVE-2019-16943
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-17267) CVE-2019-17267
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2019-17531) CVE-2019-17531
Jboss EAP Deserialization of Untrusted Data Vulnerability (CVE-2021-4104) CVE-2021-4104
Jboss EAP Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-3859) CVE-2021-3859
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-3554) CVE-2009-3554
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-0218) CVE-2013-0218
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4112) CVE-2013-4112
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-0059) CVE-2014-0059
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3481) CVE-2014-3481
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3530) CVE-2014-3530
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-7853) CVE-2014-7853
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-1849) CVE-2015-1849
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2183) CVE-2016-2183
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6311) CVE-2016-6311
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-7061) CVE-2016-7061
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2582) CVE-2017-2582
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-9788) CVE-2017-9788
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-12167) CVE-2017-12167
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-14642) CVE-2018-14642
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-14820) CVE-2019-14820
Jboss EAP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-14885) CVE-2019-14885
Jboss EAP Files or Directories Accessible to External Parties Vulnerability (CVE-2021-3717) CVE-2021-3717
Jboss EAP Improper Access Control Vulnerability (CVE-2013-4213) CVE-2013-4213
Jboss EAP Improper Authentication Vulnerability (CVE-2011-4085) CVE-2011-4085
Jboss EAP Improper Authentication Vulnerability (CVE-2012-0874) CVE-2012-0874
Jboss EAP Improper Authentication Vulnerability (CVE-2020-14299) CVE-2020-14299
Jboss EAP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-0248) CVE-2014-0248
Jboss EAP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-3518) CVE-2014-3518
Jboss EAP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-7465) CVE-2017-7465
Jboss EAP Improper Handling of Exceptional Conditions Vulnerability (CVE-2018-8039) CVE-2018-8039
Jboss EAP Improper Input Validation Vulnerability (CVE-2010-1871) CVE-2010-1871
Jboss EAP Improper Input Validation Vulnerability (CVE-2010-3708) CVE-2010-3708
Jboss EAP Improper Input Validation Vulnerability (CVE-2010-3862) CVE-2010-3862
Jboss EAP Improper Input Validation Vulnerability (CVE-2011-4314) CVE-2011-4314
Jboss EAP Improper Input Validation Vulnerability (CVE-2011-4575) CVE-2011-4575
Jboss EAP Improper Input Validation Vulnerability (CVE-2013-2185) CVE-2013-2185
Jboss EAP Improper Input Validation Vulnerability (CVE-2014-0034) CVE-2014-0034
Jboss EAP Improper Input Validation Vulnerability (CVE-2016-3110) CVE-2016-3110
Jboss EAP Improper Input Validation Vulnerability (CVE-2018-1000873) CVE-2018-1000873
Jboss EAP Improper Input Validation Vulnerability (CVE-2019-12400) CVE-2019-12400
Jboss EAP Improper Input Validation Vulnerability (CVE-2020-1732) CVE-2020-1732
Jboss EAP Improper Input Validation Vulnerability (CVE-2020-1757) CVE-2020-1757
Jboss EAP Improper Input Validation Vulnerability (CVE-2020-10693) CVE-2020-10693
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-2595) CVE-2017-2595
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1047) CVE-2018-1047
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1048) CVE-2018-1048
Jboss EAP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-10862) CVE-2018-10862
Jboss EAP Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2019-14379) CVE-2019-14379
Jboss EAP Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2016-4993) CVE-2016-4993
Jboss EAP Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2018-1067) CVE-2018-1067
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0455) CVE-2008-0455
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2405) CVE-2009-2405
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6495) CVE-2013-6495
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10934) CVE-2018-10934
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3872) CVE-2019-3872
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3873) CVE-2019-3873
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219) CVE-2019-10219
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-10688) CVE-2020-10688
Jboss EAP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3536) CVE-2021-3536
Jboss EAP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-14900) CVE-2019-14900
Jboss EAP Improper Privilege Management Vulnerability (CVE-2019-14838) CVE-2019-14838
Jboss EAP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-4610) CVE-2011-4610
Jboss EAP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-5220) CVE-2015-5220
Jboss EAP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2021-32027) CVE-2021-32027
Jboss EAP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-7464) CVE-2017-7464
Jboss EAP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-7503) CVE-2017-7503
Jboss EAP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-12629) CVE-2017-12629
Jboss EAP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2019-10172) CVE-2019-10172
Jboss EAP Inadequate Encryption Strength Vulnerability (CVE-2014-0224) CVE-2014-0224
Jboss EAP Inadequate Encryption Strength Vulnerability (CVE-2019-14887) CVE-2019-14887
Jboss EAP Incomplete List of Disallowed Inputs Vulnerability (CVE-2018-5968) CVE-2018-5968
Jboss EAP Incomplete List of Disallowed Inputs Vulnerability (CVE-2018-7489) CVE-2018-7489
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-2666) CVE-2017-2666
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-7561) CVE-2017-7561
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-12165) CVE-2017-12165
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-16869) CVE-2019-16869
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-20444) CVE-2019-20444
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-20445) CVE-2019-20445
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-7238) CVE-2020-7238
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10687) CVE-2020-10687
Jboss EAP Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10719) CVE-2020-10719
Jboss EAP Incorrect Authorization Vulnerability (CVE-2014-0169) CVE-2014-0169
Jboss EAP Incorrect Authorization Vulnerability (CVE-2017-12196) CVE-2017-12196
Jboss EAP Incorrect Authorization Vulnerability (CVE-2019-14843) CVE-2019-14843
Jboss EAP Incorrect Authorization Vulnerability (CVE-2022-0866) CVE-2022-0866
Jboss EAP Insertion of Sensitive Information into Log File Vulnerability (CVE-2019-10212) CVE-2019-10212
Jboss EAP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2017-2670) CVE-2017-2670
Jboss EAP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1041) CVE-2018-1041
Jboss EAP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1336) CVE-2018-1336
Jboss EAP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2019-0205) CVE-2019-0205
Jboss EAP Missing Authorization Vulnerability (CVE-2019-10184) CVE-2019-10184
Jboss EAP Missing Release of Memory after Effective Lifetime Vulnerability (CVE-2022-0853) CVE-2022-0853
Jboss EAP Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2021-3642) CVE-2021-3642
Jboss EAP Observable Discrepancy Vulnerability (CVE-2022-3143) CVE-2022-3143
Jboss EAP Other Vulnerability (CVE-2010-4265) CVE-2010-4265
Jboss EAP Other Vulnerability (CVE-2014-3490) CVE-2014-3490
Jboss EAP Other Vulnerability (CVE-2019-9513) CVE-2019-9513
Jboss EAP Other Vulnerability (CVE-2020-1710) CVE-2020-1710
Jboss EAP Out-of-bounds Read Vulnerability (CVE-2019-0210) CVE-2019-0210
Jboss EAP Permission Issues Vulnerability (CVE-2016-7066) CVE-2016-7066
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-0738) CVE-2010-0738
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1428) CVE-2010-1428
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1429) CVE-2010-1429
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1484) CVE-2011-1484
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2196) CVE-2011-2196
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4605) CVE-2011-4605
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4608) CVE-2011-4608
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1154) CVE-2012-1154
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1167) CVE-2012-1167
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3369) CVE-2012-3369
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3370) CVE-2012-3370
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3427) CVE-2012-3427
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4549) CVE-2012-4549
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4550) CVE-2012-4550
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4572) CVE-2012-4572
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5478) CVE-2012-5478
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5629) CVE-2012-5629
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2133) CVE-2013-2133
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2165) CVE-2013-2165
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0005) CVE-2014-0005
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0018) CVE-2014-0018
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0093) CVE-2014-0093
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3464) CVE-2014-3464
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3472) CVE-2014-3472
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3586) CVE-2014-3586
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7827) CVE-2014-7827
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7849) CVE-2014-7849
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5304) CVE-2015-5304
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-2141) CVE-2016-2141
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-5406) CVE-2016-5406
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-8656) CVE-2016-8656
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-8657) CVE-2016-8657
Jboss EAP Permissions, Privileges, and Access Controls Vulnerability (CVE-2019-3894) CVE-2019-3894
Jboss EAP Reachable Assertion Vulnerability (CVE-2020-25710) CVE-2020-25710
Jboss EAP Resource Management Errors Vulnerability (CVE-2016-7046) CVE-2016-7046
Jboss EAP Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-14721) CVE-2018-14721
Jboss EAP Session Fixation Vulnerability (CVE-2021-20324) CVE-2021-20324
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2014-0118) CVE-2014-0118
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2016-8610) CVE-2016-8610
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2016-8627) CVE-2016-8627
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2017-12174) CVE-2017-12174
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2019-14888) CVE-2019-14888
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2019-19343) CVE-2019-19343
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2020-14340) CVE-2020-14340
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2020-14384) CVE-2020-14384
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2020-25644) CVE-2020-25644
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2020-25689) CVE-2020-25689
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2021-3629) CVE-2021-3629
Jboss EAP Uncontrolled Resource Consumption Vulnerability (CVE-2021-3690) CVE-2021-3690
Jboss EAP Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2011-2487) CVE-2011-2487
Jboss EAP Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-1000180) CVE-2018-1000180
Jboss EAP Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') Vulnerability (CVE-2017-7536) CVE-2017-7536
Jboss EAP Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') Vulnerability (CVE-2019-10174) CVE-2019-10174
Jboss EAP XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2018-1000632) CVE-2018-1000632
Jenkins 7PK - Security Features Vulnerability (CVE-2014-9634) CVE-2014-9634
Jenkins 7PK - Security Features Vulnerability (CVE-2014-9635) CVE-2014-9635
Jenkins Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2021-21607) CVE-2021-21607
Jenkins Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-27900) CVE-2023-27900
Jenkins Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-27901) CVE-2023-27901
Jenkins Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2017-1000503) CVE-2017-1000503
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0327) CVE-2013-0327
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0328) CVE-2013-0328
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5318) CVE-2015-5318
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-7537) CVE-2015-7537
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-2613) CVE-2017-2613
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-1000356) CVE-2017-1000356
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-1000504) CVE-2017-1000504
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-1000195) CVE-2018-1000195
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10353) CVE-2019-10353
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10384) CVE-2019-10384
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-2160) CVE-2020-2160
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-20612) CVE-2022-20612
Jenkins Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-35141) CVE-2023-35141
Jenkins Cryptographic Issues Vulnerability (CVE-2014-2061) CVE-2014-2061
Jenkins CVE-2013-0158 Vulnerability (CVE-2013-0158) CVE-2013-0158
Jenkins CVE-2013-0329 Vulnerability (CVE-2013-0329) CVE-2013-0329
Jenkins CVE-2013-0330 Vulnerability (CVE-2013-0330) CVE-2013-0330
Jenkins CVE-2014-2060 Vulnerability (CVE-2014-2060) CVE-2014-2060
Jenkins CVE-2014-2063 Vulnerability (CVE-2014-2063) CVE-2014-2063
Jenkins CVE-2015-7538 Vulnerability (CVE-2015-7538) CVE-2015-7538
Jenkins CVE-2017-2602 Vulnerability (CVE-2017-2602) CVE-2017-2602
Jenkins CVE-2018-1000408 Vulnerability (CVE-2018-1000408) CVE-2018-1000408
Jenkins CVE-2023-27902 Vulnerability (CVE-2023-27902) CVE-2023-27902
Jenkins CVE-2023-27904 Vulnerability (CVE-2023-27904) CVE-2023-27904
Jenkins DEPRECATED: Code Vulnerability (CVE-2016-3721) CVE-2016-3721
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2017-2608) CVE-2017-2608
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2017-1000353) CVE-2017-1000353
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2017-1000355) CVE-2017-1000355
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2018-1000861) CVE-2018-1000861
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2018-1999042) CVE-2018-1999042
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2021-21604) CVE-2021-21604
Jenkins Deserialization of Untrusted Data Vulnerability (CVE-2022-0538) CVE-2022-0538
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-2064) CVE-2014-2064
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3662) CVE-2014-3662
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3667) CVE-2014-3667
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3680) CVE-2014-3680
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5317) CVE-2015-5317
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5320) CVE-2015-5320
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5321) CVE-2015-5321
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0790) CVE-2016-0790
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0791) CVE-2016-0791
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3723) CVE-2016-3723
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3724) CVE-2016-3724
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3727) CVE-2016-3727
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2600) CVE-2017-2600
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2603) CVE-2017-2603
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2606) CVE-2017-2606
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2609) CVE-2017-2609
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1000362) CVE-2017-1000362
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1000395) CVE-2017-1000395
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1000398) CVE-2017-1000398
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-1000399) CVE-2017-1000399
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1000169) CVE-2018-1000169
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1000192) CVE-2018-1000192
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1000410) CVE-2018-1000410
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1000862) CVE-2018-1000862
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1999006) CVE-2018-1999006
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1999046) CVE-2018-1999046
Jenkins Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-2103) CVE-2020-2103
Jenkins Improper Access Control Vulnerability (CVE-2015-5325) CVE-2015-5325
Jenkins Improper Authentication Vulnerability (CVE-2014-2062) CVE-2014-2062
Jenkins Improper Authentication Vulnerability (CVE-2014-2066) CVE-2014-2066
Jenkins Improper Authentication Vulnerability (CVE-2017-2604) CVE-2017-2604
Jenkins Improper Authentication Vulnerability (CVE-2017-1000354) CVE-2017-1000354
Jenkins Improper Authentication Vulnerability (CVE-2018-1999045) CVE-2018-1999045
Jenkins Improper Authorization Vulnerability (CVE-2021-21693) CVE-2021-21693
Jenkins Improper Certificate Validation Vulnerability (CVE-2017-1000396) CVE-2017-1000396
Jenkins Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-3666) CVE-2014-3666
Jenkins Improper Handling of Inconsistent Structural Elements Vulnerability (CVE-2021-21640) CVE-2021-21640
Jenkins Improper Input Validation Vulnerability (CVE-2012-4438) CVE-2012-4438
Jenkins Improper Input Validation Vulnerability (CVE-2012-6072) CVE-2012-6072
Jenkins Improper Input Validation Vulnerability (CVE-2012-6073) CVE-2012-6073
Jenkins Improper Input Validation Vulnerability (CVE-2013-0331) CVE-2013-0331
Jenkins Improper Input Validation Vulnerability (CVE-2015-1808) CVE-2015-1808
Jenkins Improper Input Validation Vulnerability (CVE-2016-0789) CVE-2016-0789
Jenkins Improper Input Validation Vulnerability (CVE-2016-0792) CVE-2016-0792
Jenkins Improper Input Validation Vulnerability (CVE-2017-1000391) CVE-2017-1000391
Jenkins Improper Input Validation Vulnerability (CVE-2017-1000394) CVE-2017-1000394
Jenkins Improper Input Validation Vulnerability (CVE-2017-1000401) CVE-2017-1000401
Jenkins Improper Input Validation Vulnerability (CVE-2018-1000068) CVE-2018-1000068
Jenkins Improper Input Validation Vulnerability (CVE-2018-1999001) CVE-2018-1999001
Jenkins Improper Input Validation Vulnerability (CVE-2018-1999002) CVE-2018-1999002
Jenkins Improper Input Validation Vulnerability (CVE-2021-21606) CVE-2021-21606
Jenkins Improper Input Validation Vulnerability (CVE-2021-21639) CVE-2021-21639
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-2059) CVE-2014-2059
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-3664) CVE-2014-3664
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-1807) CVE-2015-1807
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-5322) CVE-2015-5322
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-6356) CVE-2018-6356
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000194) CVE-2018-1000194
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000406) CVE-2018-1000406
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000863) CVE-2018-1000863
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000997) CVE-2018-1000997
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-10352) CVE-2019-10352
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-21605) CVE-2021-21605
Jenkins Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-21683) CVE-2021-21683
Jenkins Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-21602) CVE-2021-21602
Jenkins Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-21686) CVE-2021-21686
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4344) CVE-2011-4344
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0324) CVE-2012-0324
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0325) CVE-2012-0325
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4439) CVE-2012-4439
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4440) CVE-2012-4440
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4441) CVE-2012-4441
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6074) CVE-2012-6074
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2033) CVE-2013-2033
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5573) CVE-2013-5573
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2065) CVE-2014-2065
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2067) CVE-2014-2067
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3681) CVE-2014-3681
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1812) CVE-2015-1812
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1813) CVE-2015-1813
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5326) CVE-2015-5326
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7536) CVE-2015-7536
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2601) CVE-2017-2601
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2607) CVE-2017-2607
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2610) CVE-2017-2610
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17383) CVE-2017-17383
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000392) CVE-2017-1000392
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000170) CVE-2018-1000170
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000407) CVE-2018-1000407
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1999005) CVE-2018-1999005
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1999007) CVE-2018-1999007
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10383) CVE-2019-10383
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10401) CVE-2019-10401
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10402) CVE-2019-10402
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10403) CVE-2019-10403
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10404) CVE-2019-10404
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10405) CVE-2019-10405
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10406) CVE-2019-10406
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-1003050) CVE-2019-1003050
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2161) CVE-2020-2161
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2162) CVE-2020-2162
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2163) CVE-2020-2163
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2220) CVE-2020-2220
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2221) CVE-2020-2221
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2222) CVE-2020-2222
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2223) CVE-2020-2223
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2229) CVE-2020-2229
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2230) CVE-2020-2230
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-2231) CVE-2020-2231
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21603) CVE-2021-21603
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21608) CVE-2021-21608
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21610) CVE-2021-21610
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21611) CVE-2021-21611
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34170) CVE-2022-34170
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34171) CVE-2022-34171
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-41224) CVE-2022-41224
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-27898) CVE-2023-27898
Jenkins Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-39151) CVE-2023-39151
Jenkins Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2018-1000193) CVE-2018-1000193
Jenkins Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2015-8103) CVE-2015-8103
Jenkins Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection') Vulnerability (CVE-2016-9299) CVE-2016-9299
Jenkins Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2017-1000393) CVE-2017-1000393
Jenkins Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2020-2105) CVE-2020-2105
Jenkins Inadequate Encryption Strength Vulnerability (CVE-2017-2598) CVE-2017-2598
Jenkins Incomplete List of Disallowed Inputs Vulnerability (CVE-2021-21697) CVE-2021-21697
Jenkins Incorrect Authorization Vulnerability (CVE-2017-2599) CVE-2017-2599
Jenkins Incorrect Authorization Vulnerability (CVE-2017-2611) CVE-2017-2611
Jenkins Incorrect Authorization Vulnerability (CVE-2018-1999003) CVE-2018-1999003
Jenkins Incorrect Authorization Vulnerability (CVE-2018-1999004) CVE-2018-1999004
Jenkins Incorrect Authorization Vulnerability (CVE-2018-1999047) CVE-2018-1999047
Jenkins Incorrect Authorization Vulnerability (CVE-2020-2104) CVE-2020-2104
Jenkins Incorrect Authorization Vulnerability (CVE-2021-21609) CVE-2021-21609
Jenkins Incorrect Authorization Vulnerability (CVE-2021-21670) CVE-2021-21670
Jenkins Incorrect Authorization Vulnerability (CVE-2021-21691) CVE-2021-21691
Jenkins Incorrect Authorization Vulnerability (CVE-2021-21692 ) CVE-2021-21692
Jenkins Incorrect Authorization Vulnerability (CVE-2021-21692) CVE-2021-21692
Jenkins Incorrect Authorization Vulnerability (CVE-2022-34175) CVE-2022-34175
Jenkins Incorrect Authorization Vulnerability (CVE-2023-27899) CVE-2023-27899
Jenkins Incorrect Authorization Vulnerability (CVE-2023-27903) CVE-2023-27903
Jenkins Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2017-2612) CVE-2017-2612
Jenkins Insufficient Session Expiration Vulnerability (CVE-2019-1003003) CVE-2019-1003003
Jenkins Insufficient Session Expiration Vulnerability (CVE-2019-1003004) CVE-2019-1003004
Jenkins Insufficient Session Expiration Vulnerability (CVE-2019-1003049) CVE-2019-1003049
Jenkins Insufficient Verification of Data Authenticity Vulnerability (CVE-2015-7539) CVE-2015-7539
Jenkins Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1000864) CVE-2018-1000864
Jenkins Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1999044) CVE-2018-1999044
Jenkins Missing Authorization Vulnerability (CVE-2017-1000400) CVE-2017-1000400
Jenkins Missing Authorization Vulnerability (CVE-2019-10354) CVE-2019-10354
Jenkins Missing Authorization Vulnerability (CVE-2021-21685) CVE-2021-21685
Jenkins Missing Authorization Vulnerability (CVE-2021-21687) CVE-2021-21687
Jenkins Missing Authorization Vulnerability (CVE-2021-21688) CVE-2021-21688
Jenkins Missing Authorization Vulnerability (CVE-2021-21694) CVE-2021-21694
Jenkins Missing Authorization Vulnerability (CVE-2021-21695) CVE-2021-21695
Jenkins Missing Release of Resource after Effective Lifetime Vulnerability (CVE-2018-1999043) CVE-2018-1999043
Jenkins Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-2101) CVE-2020-2101
Jenkins Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-2102) CVE-2020-2102
Jenkins Observable Discrepancy Vulnerability (CVE-2022-34174) CVE-2022-34174
Jenkins Other Vulnerability (CVE-2015-5319) CVE-2015-5319
Jenkins Other Vulnerability (CVE-2016-3726) CVE-2016-3726
Jenkins Other Vulnerability (CVE-2020-2100) CVE-2020-2100
Jenkins Other Vulnerability (CVE-2021-21682) CVE-2021-21682
Jenkins Other Vulnerability (CVE-2021-21689) CVE-2021-21689
Jenkins Other Vulnerability (CVE-2022-2048) CVE-2022-2048
Jenkins Passwords transmitted in plain text (CVE-2020-2251) CVE-2020-2251
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-7330) CVE-2013-7330
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2058) CVE-2014-2058
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2068) CVE-2014-2068
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3663) CVE-2014-3663
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3665) CVE-2014-3665
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-1806) CVE-2015-1806
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-1810) CVE-2015-1810
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-1814) CVE-2015-1814
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5323) CVE-2015-5323
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5324) CVE-2015-5324
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0788) CVE-2016-0788
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-3722) CVE-2016-3722
Jenkins Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-3725) CVE-2016-3725
Jenkins Protection Mechanism Failure Vulnerability (CVE-2021-21690 ) CVE-2021-21690
Jenkins Protection Mechanism Failure Vulnerability (CVE-2021-21690) CVE-2021-21690
Jenkins Protection Mechanism Failure Vulnerability (CVE-2021-21696 ) CVE-2021-21696
Jenkins Protection Mechanism Failure Vulnerability (CVE-2021-21696) CVE-2021-21696
Jenkins Resource Management Errors Vulnerability (CVE-2014-3661) CVE-2014-3661
Jenkins Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-1000067) CVE-2018-1000067
Jenkins Session Fixation Vulnerability (CVE-2018-1000409) CVE-2018-1000409
Jenkins Session Fixation Vulnerability (CVE-2021-21671) CVE-2021-21671
Jenkins Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2021-21615) CVE-2021-21615
Jenkins Uncontrolled Resource Consumption Vulnerability (CVE-2012-0785) CVE-2012-0785
Jenkins Uncontrolled Resource Consumption Vulnerability (CVE-2021-28165) CVE-2021-28165
Jenkins Use of Insufficiently Random Values Vulnerability (CVE-2020-2099) CVE-2020-2099
Jetpack 2.9.3: Critical Security Update CVE-2014-0173
Jetty Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-26048) CVE-2023-26048
Jetty CVE-2017-7656 Vulnerability (CVE-2017-7656) CVE-2017-7656
Jetty CVE-2018-12536 Vulnerability (CVE-2018-12536) CVE-2018-12536
Jetty CVE-2020-27218 Vulnerability (CVE-2020-27218) CVE-2020-27218
Jetty CVE-2023-26049 Vulnerability (CVE-2023-26049) CVE-2023-26049
Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-5045) CVE-2009-5045
Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-2080) CVE-2015-2080
Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-28169) CVE-2021-28169
Jetty Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-34429) CVE-2021-34429
Jetty Improper Access Control Vulnerability (CVE-2016-4800) CVE-2016-4800
Jetty Improper Input Validation Vulnerability (CVE-2022-2047) CVE-2022-2047
Jetty Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2021-28163) CVE-2021-28163
Jetty Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-5046) CVE-2009-5046
Jetty Improper Resource Shutdown or Release Vulnerability (CVE-2022-2191) CVE-2022-2191
Jetty Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-5047) CVE-2009-5047
Jetty Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-7658) CVE-2017-7658
Jetty Insufficient Session Expiration Vulnerability (CVE-2021-34428) CVE-2021-34428
Jetty Integer Overflow or Wraparound Vulnerability (CVE-2017-7657) CVE-2017-7657
Jetty Observable Discrepancy Vulnerability (CVE-2017-9735) CVE-2017-9735
Jetty Other Vulnerability (CVE-2020-27216) CVE-2020-27216
Jetty Session Fixation Vulnerability (CVE-2018-12538) CVE-2018-12538
Jetty Uncontrolled Resource Consumption Vulnerability (CVE-2020-27223) CVE-2020-27223
Jetty Uncontrolled Resource Consumption Vulnerability (CVE-2021-28165) CVE-2021-28165
Jetty Uncontrolled Resource Consumption Vulnerability (CVE-2022-2048) CVE-2022-2048
Jolokia Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0168) CVE-2014-0168
Jolokia Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-10899) CVE-2018-10899
Jolokia Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000129) CVE-2018-1000129
Joomla! Core 1.0 Remote File Inclusion (1.0.0) CVE-2006-2960
Joomla! Core 1.0.5 Security Bypass (1.0.5) CVE-2006-0114
Joomla! Core 1.0.x Cross-Site Scripting (1.0.0 - 1.0.11) CVE-2006-6832
Joomla! Core 1.0.x Cross-Site Scripting (1.0.0 - 1.0.15) CVE-2011-0005
Joomla! Core 1.0.x Multiple Cross-Site Scripting Vulnerabilities (1.0.0 - 1.0.10) CVE-2006-4474
Joomla! Core 1.0.x Multiple Cross-Site Scripting Vulnerabilities (1.0.0 - 1.0.12) CVE-2007-4189 CVE-2007-4190 CVE-2007-5577
Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.5) CVE-2006-0303
Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.7) CVE-2006-1030 CVE-2006-1047
Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.9) CVE-2006-7008 CVE-2006-7009
Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.10) CVE-2006-4466 CVE-2006-4468 CVE-2006-4469 CVE-2006-4470 CVE-2006-4472 CVE-2006-4473 CVE-2006-4475 CVE-2006-4476
Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.11) CVE-2006-6833 CVE-2006-6834
Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.3) CVE-2005-3771 CVE-2005-3772 CVE-2005-4650
Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.7) CVE-2006-1027 CVE-2006-1028 CVE-2006-1029 CVE-2006-1048 CVE-2006-1049
Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.9) CVE-2006-3480 CVE-2006-3481 CVE-2006-7010
Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.12) CVE-2007-4184 CVE-2007-4185
Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.13) CVE-2007-5427
Joomla! Core 1.0.x Remote File Inclusion (1.0.11 - 1.0.14) CVE-2008-5671
Joomla! Core 1.0.x Security Bypass (1.0.0 - 1.0.10) CVE-2006-4471
Joomla! Core 1.0.x Session Fixation (1.0.0 - 1.0.12) CVE-2007-4188
Joomla! Core 1.0.x SQL Injection (1.0.0 - 1.0.11) CVE-2007-0374
Joomla! Core 1.0.x Unspecified Vulnerability (1.0.0 - 1.0.3) CVE-2005-3773
Joomla! Core 1.5.12 Arbitrary File Upload (1.5.12) CVE-2011-4906 CVE-2011-4908
Joomla! Core 1.5.x Arbitrary File Upload (1.5.0 - 1.5.15) CVE-2010-1433
Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.7) CVE-2008-6299
Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.9) CVE-2009-1279
Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.10) CVE-2009-1938
Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.11) CVE-2011-4910
Joomla! Core 1.5.x Directory Traversal (1.5.0 - 1.5.8) CVE-2009-0113
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.11) CVE-2011-4911
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.12)
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.14)
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.15) CVE-2010-1432
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.23) CVE-2011-3629
Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.25) CVE-2012-1599
Joomla! Core 1.5.x Multiple Cross-Site Scripting Vulnerabilities (1.5.0 - 1.5.20) CVE-2010-3712
Joomla! Core 1.5.x Multiple SQL Injection Vulnerabilities (1.5.0 - 1.5.21) CVE-2010-4166 CVE-2010-4696
Joomla! Core 1.5.x Multiple Vulnerabilities (1.5.0 - 1.5.3) CVE-2008-3225 CVE-2008-3226 CVE-2008-3227 CVE-2008-3228
Joomla! Core 1.5.x Multiple Vulnerabilities (1.5.0 - 1.5.9) CVE-2009-1279 CVE-2009-1280
Joomla! Core 1.5.x Open Redirect (1.5.0 - 1.5.6) CVE-2008-4104
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.5) CVE-2008-3681
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.6) CVE-2008-4102
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.13)
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.14)
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.15) CVE-2010-1435
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.24) CVE-2011-4321
Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.25) CVE-2012-1598
Joomla! Core 1.5.x Session Fixation (1.5.0 - 1.5.15) CVE-2010-1434
Joomla! Core 1.5.x Session Hijacking (1.5.0 - 1.5.8) CVE-2008-4122
Joomla! Core 1.5.x Spam (1.5.0 - 1.5.6) CVE-2008-4103
Joomla! Core 1.5.x Spam (1.5.0 - 1.5.22)
Joomla! Core 1.5.x Variable Injection (1.5.0 - 1.5.6) CVE-2008-4105
Joomla! Core 1.6.0 Multiple Vulnerabilities (1.6.0) CVE-2010-3712
Joomla! Core 1.6.0 Spam (1.6.0)
Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.3) CVE-2011-4332
Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.5) CVE-2011-2710
Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.6) CVE-2012-0820
Joomla! Core 1.6.x Information Disclosure (1.6.0 - 1.6.3)
Joomla! Core 1.6.x Information Disclosure (1.6.0 - 1.6.6) CVE-2012-0821
Joomla! Core 1.6.x Multiple Cross-Site Scripting Vulnerabilities (1.6.0 - 1.6.3) CVE-2011-2509
Joomla! Core 1.6.x Security Bypass (1.6.0 - 1.6.3)
Joomla! Core 1.6.x Security Bypass (1.6.0 - 1.6.6) CVE-2012-1563
Joomla! Core 1.7.0 Cross-Site Scripting (1.7.0) CVE-2011-3595
Joomla! Core 1.7.0 Information Disclosure (1.7.0)
Joomla! Core 1.7.x Cross-Site Scripting (1.7.0 - 1.7.2)
Joomla! Core 1.7.x Cross-Site Scripting (1.7.0 - 1.7.3) CVE-2012-0820
Joomla! Core 1.7.x Information Disclosure (1.7.0 - 1.7.1) CVE-2011-4937
Joomla! Core 1.7.x Information Disclosure (1.7.0 - 1.7.3) CVE-2012-0819
Joomla! Core 1.7.x Information Disclosure (1.7.0 - 1.7.4) CVE-2012-0836
Joomla! Core 1.7.x Security Bypass (1.7.0 - 1.7.2)
Joomla! Core 1.7.x Security Bypass (1.7.0 - 1.7.5) CVE-2012-1563
Joomla! Core 1.7.x SQL Injection (1.7.0 - 1.7.4) CVE-2012-1116
Joomla! Core 2.5.0 Information Disclosure (2.5.0) CVE-2012-0835
Joomla! Core 2.5.x Arbitrary File Upload (2.5.0 - 2.5.13) CVE-2013-5576
Joomla! Core 2.5.x Clickjacking Vulnerability (2.5.0 - 2.5.7) CVE-2012-5827
Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.1) CVE-2012-1117
Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.3) CVE-2012-1612
Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.6) CVE-2012-4532
Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.9) CVE-2013-3059
Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.14)
Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.18) CVE-2014-7982
Joomla! Core 2.5.x Denial of Service (2.5.0 - 2.5.9) CVE-2013-3242
Joomla! Core 2.5.x Denial of Service (2.5.4 - 2.5.25) CVE-2014-7229
Joomla! Core 2.5.x Information Disclosure (2.5.0 - 2.5.3) CVE-2012-1611
Joomla! Core 2.5.x Information Disclosure (2.5.0 - 2.5.4) CVE-2012-2748
Joomla! Core 2.5.x Information Disclosure (2.5.0 - 2.5.8) CVE-2013-1453
Joomla! Core 2.5.x Information Disclosure (2.5.0 - 2.5.9) CVE-2013-3057
Joomla! Core 2.5.x Remote File Inclusion (2.5.4 - 2.5.25) CVE-2014-7228
Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.2) CVE-2012-1562
Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.4) CVE-2012-2747
Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.9) CVE-2013-3056
Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.18) CVE-2014-7984
Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.24) CVE-2014-6632
Joomla! Core 2.5.x SQL Injection (2.5.0 - 2.5.1) CVE-2012-1116
Joomla! Core 3.0.0 Cross-Site Scripting (3.0.0)
Joomla! Core 3.0.x Clickjacking Vulnerability (3.0.0 - 3.0.1) CVE-2012-5827
Joomla! Core 3.0.x Cross-Site Scripting (3.0.0 - 3.0.3) CVE-2013-3267
Joomla! Core 3.0.x Denial of Service (3.0.0 - 3.0.3) CVE-2013-3242
Joomla! Core 3.0.x Information Disclosure (3.0.0 - 3.0.2) CVE-2013-1455
Joomla! Core 3.0.x Information Disclosure (3.0.0 - 3.0.3) CVE-2013-3057
Joomla! Core 3.0.x Security Bypass (3.0.0 - 3.0.3) CVE-2013-3056
Joomla! Core 3.2.x Cross-Site Scripting (3.2.0 - 3.2.4) CVE-2014-6631
Joomla! Core 3.3.x Cross-Site Scripting (3.3.0 - 3.3.3) CVE-2014-6631
Joomla! Core 3.3.x Denial of Service (3.3.0 - 3.3.4) CVE-2014-7229
Joomla! Core 3.3.x Remote File Inclusion (3.3.0 - 3.3.4) CVE-2014-7228
Joomla! Core 3.3.x Security Bypass (3.3.0 - 3.3.3) CVE-2014-6632
Joomla! Core 3.4.x Cross-Site Scripting (3.4.0 - 3.4.3) CVE-2015-6939
Joomla! Core 3.4.x Directory Traversal (3.4.0 - 3.4.5) CVE-2015-8564
Joomla! Core 3.6.0 Cross-Site Request Forgery (3.6.0)
Joomla! Core 3.7.0 SQL Injection (3.7.0) CVE-2017-8917
Joomla! Core 3.7.x Information Disclosure (3.7.0 - 3.7.5) CVE-2017-14595
Joomla! Core 3.9.x Cross-Site Request Forgery (3.9.0 - 3.9.19) CVE-2020-15695
Joomla! Core 3.9.x Cross-Site Request Forgery (3.9.0 - 3.9.22) CVE-2020-35615
Joomla! Core 3.9.x Cross-Site Scripting (3.9.0 - 3.9.14) CVE-2020-8421
Joomla! Core 3.9.x Cross-Site Scripting (3.9.0 - 3.9.20) CVE-2020-24599
Joomla! Core 3.9.x Cross-Site Scripting (3.9.0 - 3.9.23) CVE-2021-23124
Joomla! Core 3.9.x CSV Injection (3.9.0 - 3.9.6) CVE-2019-12765
Joomla! Core 3.9.x Directory Traversal (3.9.3 - 3.9.5) CVE-2019-11831
Joomla! Core 3.9.x Information Disclosure (3.9.0 - 3.9.22) CVE-2020-35614
Joomla! Core 3.9.x Remote Code Execution (3.9.7 - 3.9.8) CVE-2019-14654
Joomla! Core 3.x.x Arbitrary File Upload (3.0.0 - 3.1.4) CVE-2013-5576
Joomla! Core 3.x.x Cross-Site Request Forgery (3.0.0 - 3.9.26) CVE-2021-26033
Joomla! Core 3.x.x Cross-Site Request Forgery (3.2.0 - 3.4.1) CVE-2015-5397
Joomla! Core 3.x.x Cross-Site Request Forgery (3.2.0 - 3.4.5) CVE-2015-8563
Joomla! Core 3.x.x Cross-Site Request Forgery (3.2.0 - 3.9.12) CVE-2019-18650
Joomla! Core 3.x.x Cross-Site Request Forgery (3.7.0 - 3.9.18) CVE-2020-13760
Joomla! Core 3.x.x Cross-Site Request Forgery (3.7.0 - 3.9.19) CVE-2020-15700
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.1.5)
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.2.2) CVE-2014-7982
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.8.3) CVE-2018-6380
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.11) CVE-2019-16725
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.15) CVE-2020-10242
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.18) CVE-2020-13761
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.19) CVE-2020-15696
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.25) CVE-2021-26030
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.26) CVE-2021-26032
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.27) CVE-2021-26039
Joomla! Core 3.x.x Cross-Site Scripting (3.1.0 - 3.9.23) CVE-2021-23125
Joomla! Core 3.x.x Cross-Site Scripting (3.1.2 - 3.2.2) CVE-2014-7983
Joomla! Core 3.x.x Cross-Site Scripting (3.1.2 - 3.8.7) CVE-2018-11328
Joomla! Core 3.x.x Cross-Site Scripting (3.2.0 - 3.9.3) CVE-2019-9712
Joomla! Core 3.x.x Cross-Site Scripting (3.6.0 - 3.9.6) CVE-2019-12766
Joomla! Core 3.x.x Cross-Site Scripting (3.7.0 - 3.10.6) CVE-2022-23796
Joomla! Core 3.x.x Denial of Service (3.0.0 - 3.2.5) CVE-2014-7229
Joomla! Core 3.x.x Directory Traversal (3.0.0 - 3.9.24) CVE-2021-23132
Joomla! Core 3.x.x Directory Traversal (3.2.0 - 3.4.5) CVE-2015-8565
Joomla! Core 3.x.x Information Disclosure (3.0.0 - 3.8.7) CVE-2018-11325
Joomla! Core 3.x.x Information Disclosure (3.0.0 - 3.9.19) CVE-2020-15698
Joomla! Core 3.x.x Information Disclosure (3.1.0 - 3.8.7) CVE-2018-11327
Joomla! Core 3.x.x Information Disclosure (3.4.0 - 3.6.5) CVE-2017-8057
Joomla! Core 3.x.x Information Disclosure (3.6.0 - 3.9.12) CVE-2019-18674
Joomla! Core 3.x.x Information Disclosure (3.7.0 - 3.8.1) CVE-2017-16633
Joomla! Core 3.x.x Information Disclosure (3.8.0 - 3.9.13) CVE-2019-19845
Joomla! Core 3.x.x Local File Inclusion (3.0.0 - 3.9.25) CVE-2021-26031
Joomla! Core 3.x.x Multiple Cross-Site Request Forgery Vulnerabilities (3.0.0 - 3.9.14) CVE-2020-8419 CVE-2020-8420
Joomla! Core 3.x.x Multiple Cross-Site Request Forgery Vulnerabilities (3.2.0 - 3.9.15) CVE-2020-10241
Joomla! Core 3.x.x Multiple Cross-Site Scripting Vulnerabilities (3.0.0 - 3.8.7) CVE-2018-11326
Joomla! Core 3.x.x Multiple Cross-Site Scripting Vulnerabilities (3.0.0 - 3.9.3) CVE-2019-9711 CVE-2019-9714
Joomla! Core 3.x.x Multiple Vulnerabilities (3.0.0 - 3.6.4) CVE-2016-9836 CVE-2016-9837
Joomla! Core 3.x.x Multiple Vulnerabilities (3.0.0 - 3.10.6) CVE-2022-23793 CVE-2022-23794 CVE-2022-23797
Joomla! Core 3.x.x Multiple Vulnerabilities (3.2.0 - 3.6.5) CVE-2017-7984 CVE-2017-7987 CVE-2017-7989
Joomla! Core 3.x.x Multiple Vulnerabilities (3.4.4 - 3.6.3) CVE-2016-8869 CVE-2016-8870 CVE-2016-9081
Joomla! Core 3.x.x Multiple Vulnerabilities (3.7.0 - 3.8.3) CVE-2018-6376 CVE-2018-6377
Joomla! Core 3.x.x Open Redirect (3.0.0 - 3.4.1) CVE-2015-5608
Joomla! Core 3.x.x Open Redirect (3.0.0 - 3.9.20) CVE-2020-24598
Joomla! Core 3.x.x Prototype Pollution (3.0.0 - 3.9.4) CVE-2019-11358
Joomla! Core 3.x.x Race Condition (3.0.0 - 3.8.7) CVE-2018-11324
Joomla! Core 3.x.x Remote Code Execution (3.7.0 - 3.8.7) CVE-2018-11321
Joomla! Core 3.x.x Remote File Inclusion (3.0.0 - 3.2.5) CVE-2014-7228
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.2.2) CVE-2014-7984
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.2.4) CVE-2014-6632
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.4.4) CVE-2015-7899
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.15) CVE-2020-10240
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.19) CVE-2020-15697
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.23) CVE-2021-23123
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.24) CVE-2021-26027
Joomla! Core 3.x.x Security Bypass (3.1.0 - 3.8.12) CVE-2018-17857
Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.4.4) CVE-2015-7859
Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.8.1) CVE-2017-16634
Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.9.4) CVE-2019-10946
Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.9.24) CVE-2021-23128
Joomla! Core 3.x.x Security Bypass (3.7.0 - 3.8.11) CVE-2018-15881
Joomla! Core 3.x.x Security Bypass (3.7.0 - 3.9.15) CVE-2020-10239
Joomla! Core 3.x.x Security Bypass (3.8.0 - 3.9.3) CVE-2019-9713
Joomla! Core 3.x.x Security Bypass (3.8.8 - 3.9.16) CVE-2020-11891
Joomla! Core 3.x.x Security Bypass (3.8.13 - 3.9.6) CVE-2019-12764
Joomla! Core 3.x.x SQL Injection (3.0.0 - 3.4.6)
Joomla! Core 3.x.x SQL Injection (3.0.0 - 3.9.22) CVE-2020-35613
Joomla! Core 3.x.x SQL Injection (3.1.0 - 3.2.2) CVE-2014-7981
Joomla! Core 3.x.x SQL Injection (3.2.0 - 3.4.4) CVE-2015-7297 CVE-2015-7857 CVE-2015-7858
Joomla! Core 3.x.x SQL Injection (3.5.0 - 3.8.5) CVE-2018-8045
Joomla! Core 4.0.0 Security Bypass (4.0.0) CVE-2021-26040
Joomla! Core 4.2.0 Information Disclosure (4.2.0) CVE-2022-27911
Joomla! Core 4.x.x Cross-Site Scripting (4.0.0 - 4.2.4) CVE-2022-27914
Joomla! Core 4.x.x Multiple Vulnerabilities (4.0.0 - 4.1.0) CVE-2022-23793 CVE-2022-23794 CVE-2022-23795 CVE-2022-23797 CVE-2022-23798 CVE-2022-23799 CVE-2022-23800 CVE-2022-23801
Joomla! Core 4.x.x Multiple Vulnerabilities (4.0.0 - 4.2.3) CVE-2022-27912 CVE-2022-27913
Joomla! Core 4.x.x Multiple Vulnerabilities (4.0.0 - 4.2.6) CVE-2023-23750 CVE-2023-23751
Joomla! Core 4.x.x Security Bypass (4.0.0 - 4.2.7) CVE-2023-23752
Joomla! Core Arbitrary File Upload (2.5.0 - 3.8.7) CVE-2018-11322
Joomla! Core Cross-Site Scripting (1.0.0 - 3.9.2) CVE-2019-7742
Joomla! Core Cross-Site Scripting (1.5.0 - 3.7.3) CVE-2017-11612
Joomla! Core Cross-Site Scripting (1.5.0 - 3.8.3) CVE-2018-6379
Joomla! Core Cross-Site Scripting (1.6.0 - 3.6.0)
Joomla! Core Cross-Site Scripting (1.6.0 - 3.8.8) CVE-2018-12711
Joomla! Core Cross-Site Scripting (1.7.0 - 3.9.5) CVE-2019-11809
Joomla! Core Cross-Site Scripting (2.5.0 - 3.9.24) CVE-2021-23129
Joomla! Core Denial of Service (2.5.0 - 3.9.27) CVE-2021-26036
Joomla! Core Directory Traversal (1.5.0 - 3.9.4) CVE-2019-10945
Joomla! Core Directory Traversal (2.5.0 - 3.9.20) CVE-2020-24597
Joomla! Core Directory Traversal (2.5.0 - 3.9.22) CVE-2020-35612
Joomla! Core Information Disclosure (1.5.0 - 3.7.5) CVE-2017-14596
Joomla! Core Information Disclosure (1.5.0 - 3.8.1) CVE-2017-14596
Joomla! Core Information Disclosure (2.5.0 - 3.9.22) CVE-2020-35611
Joomla! Core Local File Inclusion (2.5.0 - 3.8.8) CVE-2018-12712
Joomla! Core Multiple Cross-Site Scripting Vulnerabilities (1.5.0 - 3.8.7) CVE-2018-6378
Joomla! Core Multiple Cross-Site Scripting Vulnerabilities (2.5.0 - 3.9.1) CVE-2019-6261 CVE-2019-6262 CVE-2019-6263 CVE-2019-6264
Joomla! Core Multiple SQL Injection Vulnerabilities (2.5.0 - 3.9.13) CVE-2019-19846
Joomla! Core Multiple Vulnerabilities (1.5.0 - 3.7.2) CVE-2017-7983 CVE-2017-7985 CVE-2017-7986
Joomla! Core Multiple Vulnerabilities (1.5.0 - 3.8.11) CVE-2018-15880 CVE-2018-15882
Joomla! Core Multiple Vulnerabilities (1.7.3 - 3.7.2) CVE-2017-9933 CVE-2017-9934
Joomla! Core Multiple Vulnerabilities (2.5.0 - 3.8.12) CVE-2018-17858 CVE-2018-17859
Joomla! Core Multiple Vulnerabilities (2.5.0 - 3.9.2) CVE-2019-7739 CVE-2019-7740 CVE-2019-7741 CVE-2019-7743 CVE-2019-7744
Joomla! Core Multiple Vulnerabilities (2.5.0 - 3.10.6) CVE-2022-23795 CVE-2022-23798
Joomla! Core PHP Object Injection (2.5.4 - 3.8.12) CVE-2018-17856
Joomla! Core Privilege Escalation (1.6.0 - 3.6.4) CVE-2016-9838
Joomla! Core Remote Code Execution (1.5.0 - 3.4.5) CVE-2015-8562
Joomla! Core Security Bypass (1.5.0 - 3.8.12) CVE-2018-17855
Joomla! Core Security Bypass (1.6.0 - 3.6.0)
Joomla! Core Security Bypass (1.6.0 - 3.6.5) CVE-2017-7988
Joomla! Core Security Bypass (1.6.0 - 3.9.24) CVE-2021-26029
Joomla! Core Security Bypass (1.6.2 - 3.9.10) CVE-2019-15028
Joomla! Core Security Bypass (1.7.0 - 3.9.22) CVE-2020-35616
Joomla! Core Security Bypass (2.5.0 - 3.8.7) CVE-2018-11323
Joomla! Core Security Bypass (2.5.0 - 3.9.15) CVE-2020-10238
Joomla! Core Security Bypass (2.5.0 - 3.9.16) CVE-2020-11890
Joomla! Core Security Bypass (2.5.0 - 3.9.18) CVE-2020-13763
Joomla! Core Security Bypass (2.5.0 - 3.9.19) CVE-2020-15699
Joomla! Core Security Bypass (2.5.0 - 3.9.27) CVE-2021-26038
Joomla! Core SQL Injection (1.7.0 - 3.9.15) CVE-2020-10243
Joomla Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2018-11324) CVE-2018-11324
Joomla Configuration Vulnerability (CVE-2008-3228) CVE-2008-3228
Joomla Credentials Management Errors Vulnerability (CVE-2016-9081) CVE-2016-9081
Joomla Cross-Site Request Forgery (CSRF) (CVE-2021-26033) CVE-2021-26033
Joomla Cross-Site Request Forgery (CSRF) (CVE-2021-26034) CVE-2021-26034
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-1280) CVE-2009-1280
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5397) CVE-2015-5397
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-8563) CVE-2015-8563
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-17858) CVE-2018-17858
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-18650) CVE-2019-18650
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-8419) CVE-2020-8419
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-8420) CVE-2020-8420
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-10241) CVE-2020-10241
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-13760) CVE-2020-13760
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-15695) CVE-2020-15695
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-15700) CVE-2020-15700
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-35615) CVE-2020-35615
Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-23750) CVE-2023-23750
Joomla Cryptographic Issues Vulnerability (CVE-2008-4122) CVE-2008-4122
Joomla Cryptographic Issues Vulnerability (CVE-2011-4321) CVE-2011-4321
Joomla Cryptographic Issues Vulnerability (CVE-2014-7228) CVE-2014-7228
Joomla CVE-2006-4469 Vulnerability (CVE-2006-4469) CVE-2006-4469
Joomla CVE-2006-4470 Vulnerability (CVE-2006-4470) CVE-2006-4470
Joomla CVE-2006-4472 Vulnerability (CVE-2006-4472) CVE-2006-4472
Joomla CVE-2009-3945 Vulnerability (CVE-2009-3945) CVE-2009-3945
Joomla CVE-2012-0819 Vulnerability (CVE-2012-0819) CVE-2012-0819
Joomla CVE-2012-0821 Vulnerability (CVE-2012-0821) CVE-2012-0821
Joomla CVE-2012-0835 Vulnerability (CVE-2012-0835) CVE-2012-0835
Joomla CVE-2012-0836 Vulnerability (CVE-2012-0836) CVE-2012-0836
Joomla CVE-2012-2747 Vulnerability (CVE-2012-2747) CVE-2012-2747
Joomla CVE-2012-2748 Vulnerability (CVE-2012-2748) CVE-2012-2748
Joomla CVE-2012-5827 Vulnerability (CVE-2012-5827) CVE-2012-5827
Joomla CVE-2014-7229 Vulnerability (CVE-2014-7229) CVE-2014-7229
Joomla CVE-2017-7988 Vulnerability (CVE-2017-7988) CVE-2017-7988
Joomla CVE-2017-14595 Vulnerability (CVE-2017-14595) CVE-2017-14595
Joomla CVE-2018-15881 Vulnerability (CVE-2018-15881) CVE-2018-15881
Joomla CVE-2018-17856 Vulnerability (CVE-2018-17856) CVE-2018-17856
Joomla CVE-2018-17859 Vulnerability (CVE-2018-17859) CVE-2018-17859
Joomla CVE-2019-7739 Vulnerability (CVE-2019-7739) CVE-2019-7739
Joomla CVE-2019-12764 Vulnerability (CVE-2019-12764) CVE-2019-12764
Joomla CVE-2019-14654 Vulnerability (CVE-2019-14654) CVE-2019-14654
Joomla CVE-2019-15028 Vulnerability (CVE-2019-15028) CVE-2019-15028
Joomla CVE-2020-35610 Vulnerability (CVE-2020-35610) CVE-2020-35610
Joomla CVE-2021-23127 Vulnerability (CVE-2021-23127) CVE-2021-23127
Joomla CVE-2021-23128 Vulnerability (CVE-2021-23128) CVE-2021-23128
Joomla CVE-2021-23132 Vulnerability (CVE-2021-23132) CVE-2021-23132
Joomla CVE-2021-26031 Vulnerability (CVE-2021-26031) CVE-2021-26031
Joomla CVE-2022-23799 Vulnerability (CVE-2022-23799) CVE-2022-23799
Joomla CVE-2022-27911 Vulnerability (CVE-2022-27911) CVE-2022-27911
Joomla Deserialization of Untrusted Data Vulnerability (CVE-2019-7743) CVE-2019-7743
Joomla Deserialization of Untrusted Data Vulnerability (CVE-2019-11831) CVE-2019-11831
Joomla Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-10238) CVE-2020-10238
Joomla Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-27912) CVE-2022-27912
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-3946) CVE-2009-3946
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1432) CVE-2010-1432
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2488) CVE-2011-2488
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2889) CVE-2011-2889
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2890) CVE-2011-2890
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-2891) CVE-2011-2891
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3747) CVE-2011-3747
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4937) CVE-2011-4937
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0837) CVE-2012-0837
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3829) CVE-2012-3829
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1454) CVE-2013-1454
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1455) CVE-2013-1455
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-7859) CVE-2015-7859
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7983) CVE-2017-7983
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-8057) CVE-2017-8057
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-9933) CVE-2017-9933
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-16633) CVE-2017-16633
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-11327) CVE-2018-11327
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15698) CVE-2020-15698
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-35611) CVE-2020-35611
Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-35614) CVE-2020-35614
Joomla Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2018-11325) CVE-2018-11325
Joomla Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2022-23794) CVE-2022-23794
Joomla Improper Access Control Vulnerability (CVE-2015-7899) CVE-2015-7899
Joomla Improper Access Control Vulnerability (CVE-2016-9836) CVE-2016-9836
Joomla Improper Access Control Vulnerability (CVE-2016-9838) CVE-2016-9838
Joomla Improper Authentication Vulnerability (CVE-2014-6632) CVE-2014-6632
Joomla Improper Authentication Vulnerability (CVE-2017-16634) CVE-2017-16634
Joomla Improper Authentication Vulnerability (CVE-2022-23795) CVE-2022-23795
Joomla Improper Certificate Validation Vulnerability (CVE-2017-11364) CVE-2017-11364
Joomla Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-26038) CVE-2021-26038
Joomla Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-5671) CVE-2008-5671
Joomla Improper Input Validation Vulnerability (CVE-2006-1957) CVE-2006-1957
Joomla Improper Input Validation Vulnerability (CVE-2006-4466) CVE-2006-4466
Joomla Improper Input Validation Vulnerability (CVE-2006-4468) CVE-2006-4468
Joomla Improper Input Validation Vulnerability (CVE-2008-4103) CVE-2008-4103
Joomla Improper Input Validation Vulnerability (CVE-2008-4105) CVE-2008-4105
Joomla Improper Input Validation Vulnerability (CVE-2011-2892) CVE-2011-2892
Joomla Improper Input Validation Vulnerability (CVE-2011-4911) CVE-2011-4911
Joomla Improper Input Validation Vulnerability (CVE-2013-3242) CVE-2013-3242
Joomla Improper Input Validation Vulnerability (CVE-2013-5576) CVE-2013-5576
Joomla Improper Input Validation Vulnerability (CVE-2015-8562) CVE-2015-8562
Joomla Improper Input Validation Vulnerability (CVE-2015-8564) CVE-2015-8564
Joomla Improper Input Validation Vulnerability (CVE-2015-8565) CVE-2015-8565
Joomla Improper Input Validation Vulnerability (CVE-2016-8869) CVE-2016-8869
Joomla Improper Input Validation Vulnerability (CVE-2016-8870) CVE-2016-8870
Joomla Improper Input Validation Vulnerability (CVE-2018-11321) CVE-2018-11321
Joomla Improper Input Validation Vulnerability (CVE-2018-12712) CVE-2018-12712
Joomla Improper Input Validation Vulnerability (CVE-2020-10240) CVE-2020-10240
Joomla Improper Input Validation Vulnerability (CVE-2020-11890) CVE-2020-11890
Joomla Improper Input Validation Vulnerability (CVE-2020-35616) CVE-2020-35616
Joomla Improper Input Validation Vulnerability (CVE-2021-23131) CVE-2021-23131
Joomla Improper Input Validation Vulnerability (CVE-2021-26029) CVE-2021-26029
Joomla Improper Input Validation Vulnerability (CVE-2021-26036) CVE-2021-26036
Joomla Improper Input Validation Vulnerability (CVE-2023-23754) CVE-2023-23754
Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-10945) CVE-2019-10945
Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-19845) CVE-2019-19845
Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-35612) CVE-2020-35612
Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-26028) CVE-2021-26028
Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-23793) CVE-2022-23793
Joomla Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3227) CVE-2008-3227
Joomla Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-4104) CVE-2008-4104
Joomla Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2019-12765) CVE-2019-12765
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-6832) CVE-2006-6832
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4189) CVE-2007-4189
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5577) CVE-2007-5577
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6299) CVE-2008-6299
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1279) CVE-2009-1279
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1938) CVE-2009-1938
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1939) CVE-2009-1939
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-1940) CVE-2009-1940
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1649) CVE-2010-1649
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2535) CVE-2010-2535
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3712) CVE-2010-3712
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2509) CVE-2011-2509
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2710) CVE-2011-2710
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3595) CVE-2011-3595
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4332) CVE-2011-4332
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4909) CVE-2011-4909
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4910) CVE-2011-4910
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0820) CVE-2012-0820
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0822) CVE-2012-0822
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1117) CVE-2012-1117
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1612) CVE-2012-1612
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2413) CVE-2012-2413
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3828) CVE-2012-3828
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4531) CVE-2012-4531
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4532) CVE-2012-4532
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5455) CVE-2012-5455
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-3058) CVE-2013-3058
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-3059) CVE-2013-3059
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-3267) CVE-2013-3267
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5583) CVE-2013-5583
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-6631) CVE-2014-6631
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7982) CVE-2014-7982
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7983) CVE-2014-7983
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6939) CVE-2015-6939
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7984) CVE-2017-7984
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7985) CVE-2017-7985
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7986) CVE-2017-7986
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7987) CVE-2017-7987
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9934) CVE-2017-9934
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-11612) CVE-2017-11612
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6377) CVE-2018-6377
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6378) CVE-2018-6378
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6379) CVE-2018-6379
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6380) CVE-2018-6380
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-11326) CVE-2018-11326
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-11328) CVE-2018-11328
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-12711) CVE-2018-12711
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-15880) CVE-2018-15880
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6261) CVE-2019-6261
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6262) CVE-2019-6262
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6263) CVE-2019-6263
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6264) CVE-2019-6264
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7740) CVE-2019-7740
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7741) CVE-2019-7741
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7742) CVE-2019-7742
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7744) CVE-2019-7744
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-9711) CVE-2019-9711
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-9712) CVE-2019-9712
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-9714) CVE-2019-9714
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11358) CVE-2019-11358
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11809) CVE-2019-11809
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12766) CVE-2019-12766
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16725) CVE-2019-16725
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8421) CVE-2020-8421
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-10242) CVE-2020-10242
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13761) CVE-2020-13761
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13762) CVE-2020-13762
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15696) CVE-2020-15696
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-24599) CVE-2020-24599
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23124) CVE-2021-23124
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23125) CVE-2021-23125
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23129) CVE-2021-23129
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23130) CVE-2021-23130
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26030) CVE-2021-26030
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26035) CVE-2021-26035
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26039) CVE-2021-26039
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23796) CVE-2022-23796
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23800) CVE-2022-23800
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23801) CVE-2022-23801
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-27913) CVE-2022-27913
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-27914) CVE-2022-27914
Joomla Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) (CVE-2021-26032) CVE-2021-26032
Joomla Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2007-4190) CVE-2007-4190
Joomla Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2016-10033) CVE-2016-10033
Joomla Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2016-10045) CVE-2016-10045
Joomla Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection') Vulnerability (CVE-2017-14596) CVE-2017-14596
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-1049) CVE-2006-1049
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0795) CVE-2008-0795
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-1935) CVE-2008-1935
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6852) CVE-2008-6852
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-1499) CVE-2009-1499
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-2679) CVE-2010-2679
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4166) CVE-2010-4166
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4696) CVE-2010-4696
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-1151) CVE-2011-1151
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1116) CVE-2012-1116
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-7981) CVE-2014-7981
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-4654) CVE-2015-4654
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-7297) CVE-2015-7297
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-7857) CVE-2015-7857
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-7858) CVE-2015-7858
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-8769) CVE-2015-8769
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-8917) CVE-2017-8917
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-6376) CVE-2018-6376
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-8045) CVE-2018-8045
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-19846) CVE-2019-19846
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-10243) CVE-2020-10243
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-35613) CVE-2020-35613
Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-23797) CVE-2022-23797
Joomla Improper Preservation of Permissions Vulnerability (CVE-2020-13763) CVE-2020-13763
Joomla Improper Privilege Management Vulnerability (CVE-2012-1563) CVE-2012-1563
Joomla Improper Privilege Management Vulnerability (CVE-2018-11323) CVE-2018-11323
Joomla Improper Privilege Management Vulnerability (CVE-2018-17855) CVE-2018-17855
Joomla Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2023-23755) CVE-2023-23755
Joomla Inadequate Encryption Strength Vulnerability (CVE-2011-3629) CVE-2011-3629
Joomla Inadequate Encryption Strength Vulnerability (CVE-2021-23126) CVE-2021-23126
Joomla Incorrect Authorization Vulnerability (CVE-2010-1435) CVE-2010-1435
Joomla Incorrect Authorization Vulnerability (CVE-2018-17857) CVE-2018-17857
Joomla Incorrect Authorization Vulnerability (CVE-2020-11889) CVE-2020-11889
Joomla Incorrect Authorization Vulnerability (CVE-2020-11891) CVE-2020-11891
Joomla Incorrect Authorization Vulnerability (CVE-2021-26027) CVE-2021-26027
Joomla Incorrect Authorization Vulnerability (CVE-2023-23751) CVE-2023-23751
Joomla Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2011-4912) CVE-2011-4912
Joomla Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-15697) CVE-2020-15697
Joomla Insufficient Session Expiration Vulnerability (CVE-2021-26037) CVE-2021-26037
Joomla Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-15699) CVE-2020-15699
Joomla Missing Authentication for Critical Function Vulnerability (CVE-2019-10946) CVE-2019-10946
Joomla Missing Authorization Vulnerability (CVE-2019-9713) CVE-2019-9713
Joomla Missing Authorization Vulnerability (CVE-2019-18674) CVE-2019-18674
Joomla Missing Authorization Vulnerability (CVE-2020-10239) CVE-2020-10239
Joomla Missing Authorization Vulnerability (CVE-2021-23123) CVE-2021-23123
Joomla Numeric Errors Vulnerability (CVE-2008-4102) CVE-2008-4102
Joomla Other Vulnerability (CVE-2005-3771) CVE-2005-3771
Joomla Other Vulnerability (CVE-2005-3772) CVE-2005-3772
Joomla Other Vulnerability (CVE-2005-3773) CVE-2005-3773
Joomla Other Vulnerability (CVE-2005-4650) CVE-2005-4650
Joomla Other Vulnerability (CVE-2006-0303) CVE-2006-0303
Joomla Other Vulnerability (CVE-2006-1027) CVE-2006-1027
Joomla Other Vulnerability (CVE-2006-1028) CVE-2006-1028
Joomla Other Vulnerability (CVE-2006-1029) CVE-2006-1029
Joomla Other Vulnerability (CVE-2006-1030) CVE-2006-1030
Joomla Other Vulnerability (CVE-2006-1047) CVE-2006-1047
Joomla Other Vulnerability (CVE-2006-1048) CVE-2006-1048
Joomla Other Vulnerability (CVE-2006-1956) CVE-2006-1956
Joomla Other Vulnerability (CVE-2006-2960) CVE-2006-2960
Joomla Other Vulnerability (CVE-2006-3480) CVE-2006-3480
Joomla Other Vulnerability (CVE-2006-3481) CVE-2006-3481
Joomla Other Vulnerability (CVE-2006-4473) CVE-2006-4473
Joomla Other Vulnerability (CVE-2006-4474) CVE-2006-4474
Joomla Other Vulnerability (CVE-2006-6833) CVE-2006-6833
Joomla Other Vulnerability (CVE-2006-6834) CVE-2006-6834
Joomla Other Vulnerability (CVE-2006-7008) CVE-2006-7008
Joomla Other Vulnerability (CVE-2006-7009) CVE-2006-7009
Joomla Other Vulnerability (CVE-2006-7010) CVE-2006-7010
Joomla Other Vulnerability (CVE-2007-0374) CVE-2007-0374
Joomla Other Vulnerability (CVE-2007-4184) CVE-2007-4184
Joomla Other Vulnerability (CVE-2007-4185) CVE-2007-4185
Joomla Other Vulnerability (CVE-2013-1453) CVE-2013-1453
Joomla Other Vulnerability (CVE-2023-23752) CVE-2023-23752
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-0114) CVE-2006-0114
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-4475) CVE-2006-4475
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-4476) CVE-2006-4476
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3225) CVE-2008-3225
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3226) CVE-2008-3226
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1598) CVE-2012-1598
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1599) CVE-2012-1599
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1611) CVE-2012-1611
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-3056) CVE-2013-3056
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-3057) CVE-2013-3057
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7984) CVE-2014-7984
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9837) CVE-2016-9837
Joomla Session Fixation Vulnerability (CVE-2007-4188) CVE-2007-4188
Joomla Session Fixation Vulnerability (CVE-2010-1434) CVE-2010-1434
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2006-4471) CVE-2006-4471
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2010-1433) CVE-2010-1433
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2011-4907) CVE-2011-4907
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-7989) CVE-2017-7989
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-11322) CVE-2018-11322
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-15882) CVE-2018-15882
Joomla URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-5608) CVE-2015-5608
Joomla URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-24598) CVE-2020-24598
Joomla URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-23798) CVE-2022-23798
Joomla Use of Insufficiently Random Values Vulnerability (CVE-2012-1562) CVE-2012-1562
jPlayer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1942) CVE-2013-1942
jPlayer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2022) CVE-2013-2022
jPlayer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2023) CVE-2013-2023
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4969) CVE-2011-4969
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6708) CVE-2012-6708
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-6071) CVE-2014-6071
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-9251) CVE-2015-9251
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18405) CVE-2018-18405
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7656) CVE-2020-7656
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11022) CVE-2020-11022
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11023) CVE-2020-11023
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23064) CVE-2020-23064
jQuery PrettyPhoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-9478) CVE-2015-9478
JQuery Prototype Pollution Vulnerability (CVE-2019-11358) CVE-2019-11358
jQuery UI Autocomplete Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5312) CVE-2010-5312
jQuery UI Autocomplete Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182) CVE-2021-41182
jQuery UI Autocomplete Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183) CVE-2021-41183
jQuery UI Autocomplete Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184) CVE-2021-41184
JQuery UI Cross-site Scripting (XSS) Vulnerability (CVE-2016-7103) CVE-2016-7103
jQuery UI Dialog Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5312) CVE-2010-5312
jQuery UI Dialog Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182) CVE-2021-41182
jQuery UI Dialog Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183) CVE-2021-41183
jQuery UI Dialog Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184) CVE-2021-41184
jQuery UI Tooltip Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5312) CVE-2010-5312
jQuery UI Tooltip Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182) CVE-2021-41182
jQuery UI Tooltip Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183) CVE-2021-41183
jQuery UI Tooltip Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184) CVE-2021-41184
jQuery Validation Other Vulnerability (CVE-2021-43306) CVE-2021-43306
jQuery Validation Other Vulnerability (CVE-2022-31147) CVE-2022-31147
jQuery Validation Uncontrolled Resource Consumption Vulnerability (CVE-2021-21252) CVE-2021-21252
Knockout.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14862) CVE-2019-14862
Kong Server Incorrect Authorization Vulnerability (CVE-2021-27306) CVE-2021-27306
Liferay DXP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2021-33320) CVE-2021-33320
Liferay DXP Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2022-42129) CVE-2022-42129
Liferay DXP Cleartext Storage of Sensitive Information Vulnerability (CVE-2021-33323) CVE-2021-33323
Liferay DXP Cleartext Storage of Sensitive Information Vulnerability (CVE-2021-33325) CVE-2021-33325
Liferay DXP Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-33338) CVE-2021-33338
Liferay DXP CVE-2020-15840 Vulnerability (CVE-2020-15840) CVE-2020-15840
Liferay DXP CVE-2021-29041 Vulnerability (CVE-2021-29041) CVE-2021-29041
Liferay DXP CVE-2021-33330 Vulnerability (CVE-2021-33330) CVE-2021-33330
Liferay DXP CVE-2021-38266 Vulnerability (CVE-2021-38266) CVE-2021-38266
Liferay DXP CVE-2022-42126 Vulnerability (CVE-2022-42126) CVE-2022-42126
Liferay DXP Deserialization of Untrusted Data Vulnerability (CVE-2020-15842) CVE-2020-15842
Liferay DXP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-29043) CVE-2021-29043
Liferay DXP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-42132) CVE-2022-42132
Liferay DXP Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2021-29040) CVE-2021-29040
Liferay DXP Improper Authentication Vulnerability (CVE-2021-29047) CVE-2021-29047
Liferay DXP Improper Certificate Validation Vulnerability (CVE-2022-42131) CVE-2022-42131
Liferay DXP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-42123) CVE-2022-42123
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29044) CVE-2021-29044
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29045) CVE-2021-29045
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29046) CVE-2021-29046
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29048) CVE-2021-29048
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29049) CVE-2021-29049
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29051) CVE-2021-29051
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33326) CVE-2021-33326
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33328) CVE-2021-33328
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33332) CVE-2021-33332
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33336) CVE-2021-33336
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33337) CVE-2021-33337
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33339) CVE-2021-33339
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38263) CVE-2021-38263
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38265) CVE-2021-38265
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38267) CVE-2021-38267
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38269) CVE-2021-38269
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26593) CVE-2022-26593
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26596) CVE-2022-26596
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26597) CVE-2022-26597
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28978) CVE-2022-28978
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28979) CVE-2022-28979
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28982) CVE-2022-28982
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-38901) CVE-2022-38901
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-38902) CVE-2022-38902
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42110) CVE-2022-42110
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42111) CVE-2022-42111
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42112) CVE-2022-42112
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42114) CVE-2022-42114
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42116) CVE-2022-42116
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42117) CVE-2022-42117
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42118) CVE-2022-42118
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42119) CVE-2022-42119
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33937) CVE-2023-33937
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33938) CVE-2023-33938
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33939) CVE-2023-33939
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33940) CVE-2023-33940
Liferay DXP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33944) CVE-2023-33944
Liferay DXP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-29053) CVE-2021-29053
Liferay DXP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-42120) CVE-2022-42120
Liferay DXP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-42121) CVE-2022-42121
Liferay DXP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-33945) CVE-2023-33945
Liferay DXP Incorrect Authorization Vulnerability (CVE-2021-33335) CVE-2021-33335
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2021-29052) CVE-2021-29052
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2021-33324) CVE-2021-33324
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2021-33327) CVE-2021-33327
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2021-33333) CVE-2021-33333
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2021-33334) CVE-2021-33334
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2021-38268) CVE-2021-38268
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2022-42128) CVE-2022-42128
Liferay DXP Incorrect Default Permissions Vulnerability (CVE-2022-42130) CVE-2022-42130
Liferay DXP Inefficient Regular Expression Complexity Vulnerability (CVE-2022-42124) CVE-2022-42124
Liferay DXP Insecure Default Initialization of Resource Vulnerability (CVE-2023-33949) CVE-2023-33949
Liferay DXP Insufficiently Protected Credentials Vulnerability (CVE-2020-15841) CVE-2020-15841
Liferay DXP Insufficient Session Expiration Vulnerability (CVE-2021-33322) CVE-2021-33322
Liferay DXP Missing Authorization Vulnerability (CVE-2022-39975) CVE-2022-39975
Liferay DXP Origin Validation Error Vulnerability (CVE-2022-25146) CVE-2022-25146
Liferay DXP Other Vulnerability (CVE-2023-33946) CVE-2023-33946
Liferay DXP Other Vulnerability (CVE-2023-33947) CVE-2023-33947
Liferay DXP Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-15839) CVE-2020-15839
Liferay DXP URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-33331) CVE-2021-33331
Liferay DXP URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-28977) CVE-2022-28977
Liferay DXP Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2021-33321) CVE-2021-33321
Liferay Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-13445) CVE-2020-13445
Liferay Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-11444) CVE-2019-11444
Liferay Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-28884) CVE-2020-28884
Liferay Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-28885) CVE-2020-28885
Liferay Portal Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2021-33320) CVE-2021-33320
Liferay Portal Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2022-42129) CVE-2022-42129
Liferay Portal Cleartext Storage of Sensitive Information Vulnerability (CVE-2021-33323) CVE-2021-33323
Liferay Portal Cleartext Storage of Sensitive Information Vulnerability (CVE-2021-33325) CVE-2021-33325
Liferay Portal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-33338) CVE-2021-33338
Liferay Portal Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-35030) CVE-2023-35030
Liferay Portal CVE-2011-1571 Vulnerability (CVE-2011-1571) CVE-2011-1571
Liferay Portal CVE-2020-13444 Vulnerability (CVE-2020-13444) CVE-2020-13444
Liferay Portal CVE-2020-15840 Vulnerability (CVE-2020-15840) CVE-2020-15840
Liferay Portal CVE-2021-33330 Vulnerability (CVE-2021-33330) CVE-2021-33330
Liferay Portal CVE-2021-38266 Vulnerability (CVE-2021-38266) CVE-2021-38266
Liferay Portal CVE-2022-42126 Vulnerability (CVE-2022-42126) CVE-2022-42126
Liferay Portal Deserialization of Untrusted Data Vulnerability (CVE-2019-16891) CVE-2019-16891
Liferay Portal Deserialization of Untrusted Data Vulnerability (CVE-2020-7961) CVE-2020-7961
Liferay Portal Deserialization of Untrusted Data Vulnerability (CVE-2020-15842) CVE-2020-15842
Liferay Portal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-1502) CVE-2011-1502
Liferay Portal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-1503) CVE-2011-1503
Liferay Portal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-29043) CVE-2021-29043
Liferay Portal Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-42132) CVE-2022-42132
Liferay Portal Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2021-29040) CVE-2021-29040
Liferay Portal Improper Authentication Vulnerability (CVE-2021-29047) CVE-2021-29047
Liferay Portal Improper Certificate Validation Vulnerability (CVE-2022-42131) CVE-2022-42131
Liferay Portal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-28981) CVE-2022-28981
Liferay Portal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-42123) CVE-2022-42123
Liferay Portal Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-42125) CVE-2022-42125
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3742) CVE-2009-3742
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1570) CVE-2011-1570
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2963) CVE-2014-2963
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10404) CVE-2016-10404
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12645) CVE-2017-12645
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12646) CVE-2017-12646
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12647) CVE-2017-12647
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12648) CVE-2017-12648
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12649) CVE-2017-12649
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17868) CVE-2017-17868
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000425) CVE-2017-1000425
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-6588) CVE-2019-6588
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16147) CVE-2019-16147
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7934) CVE-2020-7934
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25476) CVE-2020-25476
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29039) CVE-2021-29039
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29044) CVE-2021-29044
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29045) CVE-2021-29045
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29046) CVE-2021-29046
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29048) CVE-2021-29048
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29051) CVE-2021-29051
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33326) CVE-2021-33326
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33328) CVE-2021-33328
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33332) CVE-2021-33332
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33336) CVE-2021-33336
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33337) CVE-2021-33337
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33339) CVE-2021-33339
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35463) CVE-2021-35463
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38263) CVE-2021-38263
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38264) CVE-2021-38264
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38265) CVE-2021-38265
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38267) CVE-2021-38267
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-38269) CVE-2021-38269
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26593) CVE-2022-26593
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26594) CVE-2022-26594
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26596) CVE-2022-26596
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-26597) CVE-2022-26597
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28978) CVE-2022-28978
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28979) CVE-2022-28979
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28980) CVE-2022-28980
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28982) CVE-2022-28982
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-38901) CVE-2022-38901
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-38902) CVE-2022-38902
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42110) CVE-2022-42110
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42111) CVE-2022-42111
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42112) CVE-2022-42112
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42113) CVE-2022-42113
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42114) CVE-2022-42114
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42115) CVE-2022-42115
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42116) CVE-2022-42116
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42117) CVE-2022-42117
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42118) CVE-2022-42118
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-42119) CVE-2022-42119
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3193) CVE-2023-3193
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33937) CVE-2023-33937
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33938) CVE-2023-33938
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33939) CVE-2023-33939
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33940) CVE-2023-33940
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33941) CVE-2023-33941
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33942) CVE-2023-33942
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33943) CVE-2023-33943
Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-33944) CVE-2023-33944
Liferay Portal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-29053) CVE-2021-29053
Liferay Portal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-42120) CVE-2022-42120
Liferay Portal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-42121) CVE-2022-42121
Liferay Portal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-42122) CVE-2022-42122
Liferay Portal Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-33945) CVE-2023-33945
Liferay Portal Incorrect Authorization Vulnerability (CVE-2021-33335) CVE-2021-33335
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-29052) CVE-2021-29052
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33324) CVE-2021-33324
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33327) CVE-2021-33327
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33333) CVE-2021-33333
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-33334) CVE-2021-33334
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2021-38268) CVE-2021-38268
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-26595) CVE-2022-26595
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-41414) CVE-2022-41414
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-42127) CVE-2022-42127
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-42128) CVE-2022-42128
Liferay Portal Incorrect Default Permissions Vulnerability (CVE-2022-42130) CVE-2022-42130
Liferay Portal Inefficient Regular Expression Complexity Vulnerability (CVE-2022-42124) CVE-2022-42124
Liferay Portal Inefficient Regular Expression Complexity Vulnerability (CVE-2023-33950) CVE-2023-33950
Liferay Portal Insecure Default Initialization of Resource Vulnerability (CVE-2023-33949) CVE-2023-33949
Liferay Portal Insufficiently Protected Credentials Vulnerability (CVE-2020-15841) CVE-2020-15841
Liferay Portal Insufficient Session Expiration Vulnerability (CVE-2021-33322) CVE-2021-33322
Liferay Portal Missing Authorization Vulnerability (CVE-2022-38512) CVE-2022-38512
Liferay Portal Missing Authorization Vulnerability (CVE-2022-39975) CVE-2022-39975
Liferay Portal Missing Authorization Vulnerability (CVE-2023-3426) CVE-2023-3426
Liferay Portal Missing Authorization Vulnerability (CVE-2023-33948) CVE-2023-33948
Liferay Portal Origin Validation Error Vulnerability (CVE-2022-25146) CVE-2022-25146
Liferay Portal Other Vulnerability (CVE-2023-33946) CVE-2023-33946
Liferay Portal Other Vulnerability (CVE-2023-33947) CVE-2023-33947
Liferay Portal Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5327) CVE-2010-5327
Liferay Portal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-10795) CVE-2018-10795
Liferay Portal Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-15839) CVE-2020-15839
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-24554) CVE-2020-24554
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-33331) CVE-2021-33331
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-28977) CVE-2022-28977
Liferay Portal URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-35029) CVE-2023-35029
Liferay Portal Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2021-33321) CVE-2021-33321
Liferay version older than 7.0
Liferay version older than 7.1
lightbox2 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9441) CVE-2014-9441
Lighttpd Cryptographic Issues Vulnerability (CVE-2013-1427) CVE-2013-1427
Lighttpd Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-1111) CVE-2008-1111
Lighttpd Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-1270) CVE-2008-1270
Lighttpd Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-4359) CVE-2008-4359
Lighttpd Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-4360) CVE-2008-4360
Lighttpd Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-2324) CVE-2014-2324
Lighttpd Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-19052) CVE-2018-19052
Lighttpd Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2015-3200) CVE-2015-3200
Lighttpd Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-2323) CVE-2014-2323
Lighttpd Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-4727) CVE-2007-4727
Lighttpd Inadequate Encryption Strength Vulnerability (CVE-2013-4508) CVE-2013-4508
Lighttpd Integer Overflow or Wraparound Vulnerability (CVE-2019-11072) CVE-2019-11072
Lighttpd Missing Release of Memory after Effective Lifetime Vulnerability (CVE-2022-41556) CVE-2022-41556
Lighttpd NULL Pointer Dereference Vulnerability (CVE-2022-37797) CVE-2022-37797
Lighttpd Other Vulnerability (CVE-2005-0453) CVE-2005-0453
Lighttpd Other Vulnerability (CVE-2006-0760) CVE-2006-0760
Lighttpd Other Vulnerability (CVE-2006-0814) CVE-2006-0814
Lighttpd Other Vulnerability (CVE-2007-1869) CVE-2007-1869
Lighttpd Other Vulnerability (CVE-2007-1870) CVE-2007-1870
Lighttpd Other Vulnerability (CVE-2007-3946) CVE-2007-3946
Lighttpd Other Vulnerability (CVE-2007-3947) CVE-2007-3947
Lighttpd Other Vulnerability (CVE-2007-3948) CVE-2007-3948
Lighttpd Other Vulnerability (CVE-2007-3949) CVE-2007-3949
Lighttpd Other Vulnerability (CVE-2007-3950) CVE-2007-3950
Lighttpd Other Vulnerability (CVE-2008-1531) CVE-2008-1531
Lighttpd Other Vulnerability (CVE-2011-4362) CVE-2011-4362
Lighttpd Out-of-bounds Write Vulnerability (CVE-2022-22707) CVE-2022-22707
Lighttpd Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4559) CVE-2013-4559
Lighttpd Resource Management Errors Vulnerability (CVE-2008-0983) CVE-2008-0983
Lighttpd Resource Management Errors Vulnerability (CVE-2008-4298) CVE-2008-4298
Lighttpd Resource Management Errors Vulnerability (CVE-2010-0295) CVE-2010-0295
Lighttpd Resource Management Errors Vulnerability (CVE-2012-5533) CVE-2012-5533
Lighttpd Uncontrolled Resource Consumption Vulnerability (CVE-2022-30780) CVE-2022-30780
Lighttpd Use After Free Vulnerability (CVE-2013-4560) CVE-2013-4560
LimeSurvey CVE-2008-2570 Vulnerability (CVE-2008-2570) CVE-2008-2570
LimeSurvey CVE-2009-1604 Vulnerability (CVE-2009-1604) CVE-2009-1604
LimeSurvey CVE-2019-16176 Vulnerability (CVE-2019-16176) CVE-2019-16176
LimeSurvey CVE-2019-16180 Vulnerability (CVE-2019-16180) CVE-2019-16180
LimeSurvey CVE-2019-16181 Vulnerability (CVE-2019-16181) CVE-2019-16181
LimeSurvey Deserialization of Untrusted Data Vulnerability (CVE-2018-17057) CVE-2018-17057
LimeSurvey Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3752) CVE-2011-3752
LimeSurvey Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-7556) CVE-2018-7556
LimeSurvey Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-16177) CVE-2019-16177
LimeSurvey Improper Certificate Validation Vulnerability (CVE-2019-16179) CVE-2019-16179
LimeSurvey Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5573) CVE-2007-5573
LimeSurvey Improper Input Validation Vulnerability (CVE-2019-15640) CVE-2019-15640
LimeSurvey Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000659) CVE-2018-1000659
LimeSurvey Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-9960) CVE-2019-9960
LimeSurvey Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-11455) CVE-2020-11455
LimeSurvey Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2019-16184) CVE-2019-16184
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2571) CVE-2008-2571
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-5256) CVE-2011-5256
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4995) CVE-2012-4995
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5016) CVE-2014-5016
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-18358) CVE-2017-18358
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17003) CVE-2018-17003
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20322) CVE-2018-20322
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16172) CVE-2019-16172
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16173) CVE-2019-16173
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16178) CVE-2019-16178
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16182) CVE-2019-16182
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17660) CVE-2019-17660
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11456) CVE-2020-11456
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16192) CVE-2020-16192
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23710) CVE-2020-23710
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25797) CVE-2020-25797
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25798) CVE-2020-25798
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25799) CVE-2020-25799
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42112) CVE-2021-42112
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29710) CVE-2022-29710
LimeSurvey Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-48010) CVE-2022-48010
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4927) CVE-2012-4927
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4994) CVE-2012-4994
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-5017) CVE-2014-5017
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-4628) CVE-2015-4628
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-5078) CVE-2015-5078
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-25019) CVE-2019-25019
LimeSurvey Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-43279) CVE-2022-43279
LimeSurvey Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2019-16175) CVE-2019-16175
LimeSurvey Improper Restriction of XML External Entity Reference Vulnerability (CVE-2019-16174) CVE-2019-16174
LimeSurvey Incorrect Default Permissions Vulnerability (CVE-2019-16183) CVE-2019-16183
LimeSurvey Incorrect Default Permissions Vulnerability (CVE-2019-16185) CVE-2019-16185
LimeSurvey Incorrect Default Permissions Vulnerability (CVE-2019-16186) CVE-2019-16186
LimeSurvey Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2019-16187) CVE-2019-16187
LimeSurvey Other Vulnerability (CVE-2014-5018) CVE-2014-5018
LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-16397) CVE-2018-16397
LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-1000658) CVE-2018-1000658
LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2021-44967) CVE-2021-44967
LimeSurvey Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-48008) CVE-2022-48008
LiteSpeed Web Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2333) CVE-2010-2333
LiteSpeed Web Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4871) CVE-2012-4871
Lodash Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-1010266) CVE-2019-1010266
Lodash CVE-2018-3721 Vulnerability (CVE-2018-3721) CVE-2018-3721
Lodash CVE-2018-16487 Vulnerability (CVE-2018-16487) CVE-2018-16487
Lodash Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2020-8203) CVE-2020-8203
Lodash Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-23337) CVE-2021-23337
Lodash Other Vulnerability (CVE-2019-10744) CVE-2019-10744
Lodash Other Vulnerability (CVE-2020-28500) CVE-2020-28500
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7854) CVE-2019-7854
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7864) CVE-2019-7864
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7872) CVE-2019-7872
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7890) CVE-2019-7890
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7925) CVE-2019-7925
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-7950) CVE-2019-7950
Magento Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-8235) CVE-2019-8235
Magento Cacheleak
Magento Cleartext Storage of Sensitive Information Vulnerability (CVE-2019-8118) CVE-2019-8118
Magento Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-8232) CVE-2019-8232
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-5301) CVE-2018-5301
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7851) CVE-2019-7851
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7857) CVE-2019-7857
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7865) CVE-2019-7865
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7873) CVE-2019-7873
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7874) CVE-2019-7874
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-7947) CVE-2019-7947
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-8109) CVE-2019-8109
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-8155) CVE-2019-8155
Magento Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-21027) CVE-2021-21027
Magento Cryptographic Issues Vulnerability (CVE-2019-7855) CVE-2019-7855
Magento Cryptographic Issues Vulnerability (CVE-2019-7858) CVE-2019-7858
Magento Cryptographic Issues Vulnerability (CVE-2019-7860) CVE-2019-7860
Magento Cryptographic Issues Vulnerability (CVE-2019-7886) CVE-2019-7886
Magento CVE-2019-7876 Vulnerability (CVE-2019-7876) CVE-2019-7876
Magento CVE-2019-7895 Vulnerability (CVE-2019-7895) CVE-2019-7895
Magento CVE-2019-7896 Vulnerability (CVE-2019-7896) CVE-2019-7896
Magento CVE-2019-7904 Vulnerability (CVE-2019-7904) CVE-2019-7904
Magento CVE-2019-7915 Vulnerability (CVE-2019-7915) CVE-2019-7915
Magento CVE-2019-7928 Vulnerability (CVE-2019-7928) CVE-2019-7928
Magento CVE-2019-8090 Vulnerability (CVE-2019-8090) CVE-2019-8090
Magento CVE-2019-8091 Vulnerability (CVE-2019-8091) CVE-2019-8091
Magento CVE-2019-8107 Vulnerability (CVE-2019-8107) CVE-2019-8107
Magento CVE-2019-8110 Vulnerability (CVE-2019-8110) CVE-2019-8110
Magento CVE-2019-8111 Vulnerability (CVE-2019-8111) CVE-2019-8111
Magento CVE-2019-8119 Vulnerability (CVE-2019-8119) CVE-2019-8119
Magento CVE-2019-8121 Vulnerability (CVE-2019-8121) CVE-2019-8121
Magento CVE-2019-8122 Vulnerability (CVE-2019-8122) CVE-2019-8122
Magento CVE-2019-8123 Vulnerability (CVE-2019-8123) CVE-2019-8123
Magento CVE-2019-8125 Vulnerability (CVE-2019-8125) CVE-2019-8125
Magento CVE-2019-8133 Vulnerability (CVE-2019-8133) CVE-2019-8133
Magento CVE-2019-8136 Vulnerability (CVE-2019-8136) CVE-2019-8136
Magento CVE-2019-8137 Vulnerability (CVE-2019-8137) CVE-2019-8137
Magento CVE-2019-8144 Vulnerability (CVE-2019-8144) CVE-2019-8144
Magento CVE-2019-8150 Vulnerability (CVE-2019-8150) CVE-2019-8150
Magento CVE-2019-8229 Vulnerability (CVE-2019-8229) CVE-2019-8229
Magento CVE-2019-8230 Vulnerability (CVE-2019-8230) CVE-2019-8230
Magento CVE-2019-8231 Vulnerability (CVE-2019-8231) CVE-2019-8231
Magento CVE-2020-3718 Vulnerability (CVE-2020-3718) CVE-2020-3718
Magento CVE-2020-9579 Vulnerability (CVE-2020-9579) CVE-2020-9579
Magento CVE-2020-9580 Vulnerability (CVE-2020-9580) CVE-2020-9580
Magento CVE-2020-9585 Vulnerability (CVE-2020-9585) CVE-2020-9585
Magento CVE-2020-9631 Vulnerability (CVE-2020-9631) CVE-2020-9631
Magento CVE-2020-9632 Vulnerability (CVE-2020-9632) CVE-2020-9632
Magento CVE-2022-34259 Vulnerability (CVE-2022-34259) CVE-2022-34259
Magento Deserialization of Untrusted Data Vulnerability (CVE-2019-8141) CVE-2019-8141
Magento Deserialization of Untrusted Data Vulnerability (CVE-2020-3716) CVE-2020-3716
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8707) CVE-2015-8707
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2212) CVE-2016-2212
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-7852) CVE-2019-7852
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-7888) CVE-2019-7888
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-7929) CVE-2019-7929
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-7951) CVE-2019-7951
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-9591) CVE-2020-9591
Magento Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-28566) CVE-2021-28566
Magento Improper Access Control Vulnerability (CVE-2021-21020) CVE-2021-21020
Magento Improper Authentication Vulnerability (CVE-2015-3457) CVE-2015-3457
Magento Improper Authentication Vulnerability (CVE-2019-8108) CVE-2019-8108
Magento Improper Authorization Vulnerability (CVE-2020-24402) CVE-2020-24402
Magento Improper Authorization Vulnerability (CVE-2020-24403) CVE-2020-24403
Magento Improper Authorization Vulnerability (CVE-2020-24404) CVE-2020-24404
Magento Improper Authorization Vulnerability (CVE-2020-24405) CVE-2020-24405
Magento Improper Authorization Vulnerability (CVE-2021-21022) CVE-2021-21022
Magento Improper Authorization Vulnerability (CVE-2021-21026) CVE-2021-21026
Magento Improper Authorization Vulnerability (CVE-2021-28563) CVE-2021-28563
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2015-1399) CVE-2015-1399
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-7871) CVE-2019-7871
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-7903) CVE-2019-7903
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-7932) CVE-2019-7932
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-7942) CVE-2019-7942
Magento Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2020-9664) CVE-2020-9664
Magento Improper Input Validation Vulnerability (CVE-2015-6497) CVE-2015-6497
Magento Improper Input Validation Vulnerability (CVE-2019-7885) CVE-2019-7885
Magento Improper Input Validation Vulnerability (CVE-2019-7898) CVE-2019-7898
Magento Improper Input Validation Vulnerability (CVE-2019-7899) CVE-2019-7899
Magento Improper Input Validation Vulnerability (CVE-2021-28585) CVE-2021-28585
Magento Improper Input Validation Vulnerability (CVE-2022-24086) CVE-2022-24086
Magento Improper Input Validation Vulnerability (CVE-2022-42344) CVE-2022-42344
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-1398) CVE-2015-1398
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-7859) CVE-2019-7859
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-3717) CVE-2020-3717
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-9689) CVE-2020-9689
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-24406) CVE-2020-24406
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-28584) CVE-2021-28584
Magento Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-34254) CVE-2022-34254
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9758) CVE-2014-9758
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10704) CVE-2016-10704
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7853) CVE-2019-7853
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7862) CVE-2019-7862
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7863) CVE-2019-7863
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7866) CVE-2019-7866
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7867) CVE-2019-7867
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7868) CVE-2019-7868
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7869) CVE-2019-7869
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7875) CVE-2019-7875
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7877) CVE-2019-7877
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7880) CVE-2019-7880
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7881) CVE-2019-7881
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7882) CVE-2019-7882
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7887) CVE-2019-7887
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7897) CVE-2019-7897
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7908) CVE-2019-7908
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7909) CVE-2019-7909
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7921) CVE-2019-7921
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7926) CVE-2019-7926
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7927) CVE-2019-7927
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7934) CVE-2019-7934
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7935) CVE-2019-7935
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7936) CVE-2019-7936
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7937) CVE-2019-7937
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7938) CVE-2019-7938
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7939) CVE-2019-7939
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7940) CVE-2019-7940
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7944) CVE-2019-7944
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7945) CVE-2019-7945
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8092) CVE-2019-8092
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8115) CVE-2019-8115
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8117) CVE-2019-8117
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8120) CVE-2019-8120
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8128) CVE-2019-8128
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8129) CVE-2019-8129
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8131) CVE-2019-8131
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8132) CVE-2019-8132
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8138) CVE-2019-8138
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8139) CVE-2019-8139
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8142) CVE-2019-8142
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8145) CVE-2019-8145
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8146) CVE-2019-8146
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8147) CVE-2019-8147
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8148) CVE-2019-8148
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8152) CVE-2019-8152
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8153) CVE-2019-8153
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8157) CVE-2019-8157
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8227) CVE-2019-8227
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8228) CVE-2019-8228
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8233) CVE-2019-8233
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-3715) CVE-2020-3715
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-3758) CVE-2020-3758
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9577) CVE-2020-9577
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9581) CVE-2020-9581
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9584) CVE-2020-9584
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9665) CVE-2020-9665
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9691) CVE-2020-9691
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-24408) CVE-2020-24408
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21023) CVE-2021-21023
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21029) CVE-2021-21029
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21030) CVE-2021-21030
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28556) CVE-2021-28556
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34257) CVE-2022-34257
Magento Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34258) CVE-2022-34258
Magento Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-4010) CVE-2016-4010
Magento Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-7889) CVE-2019-7889
Magento Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-8135) CVE-2019-8135
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-8159) CVE-2019-8159
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-9576) CVE-2020-9576
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-9578) CVE-2020-9578
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-9582) CVE-2020-9582
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-9583) CVE-2020-9583
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2021-21015) CVE-2021-21015
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2021-21016) CVE-2021-21016
Magento Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2021-21018) CVE-2021-21018
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-1397) CVE-2015-1397
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-7139) CVE-2019-7139
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-8127) CVE-2019-8127
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-8130) CVE-2019-8130
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-8134) CVE-2019-8134
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-8143) CVE-2019-8143
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-3719) CVE-2020-3719
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-24400) CVE-2020-24400
Magento Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-21024) CVE-2021-21024
Magento Improper Privilege Management Vulnerability (CVE-2020-9630) CVE-2020-9630
Magento Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') Vulnerability (CVE-2019-8126) CVE-2019-8126
Magento Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2019-8154) CVE-2019-8154
Magento Incorrect Authorization Vulnerability (CVE-2020-9587) CVE-2020-9587
Magento Incorrect Authorization Vulnerability (CVE-2020-9692) CVE-2020-9692
Magento Incorrect Authorization Vulnerability (CVE-2020-24401) CVE-2020-24401
Magento Incorrect Authorization Vulnerability (CVE-2021-28567) CVE-2021-28567
Magento Incorrect Authorization Vulnerability (CVE-2022-34255) CVE-2022-34255
Magento Incorrect Authorization Vulnerability (CVE-2022-34256) CVE-2022-34256
Magento Insufficient Session Expiration Vulnerability (CVE-2019-8149) CVE-2019-8149
Magento Insufficient Session Expiration Vulnerability (CVE-2021-21031) CVE-2021-21031
Magento Insufficient Session Expiration Vulnerability (CVE-2021-21032) CVE-2021-21032
Magento Insufficient Verification of Data Authenticity Vulnerability (CVE-2019-8112) CVE-2019-8112
Magento Insufficient Verification of Data Authenticity Vulnerability (CVE-2019-8124) CVE-2019-8124
Magento Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-9588) CVE-2020-9588
Magento Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-9690) CVE-2020-9690
Magento Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-15151) CVE-2020-15151
Magento Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3458) CVE-2015-3458
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-7892) CVE-2019-7892
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-7911) CVE-2019-7911
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-7913) CVE-2019-7913
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-7923) CVE-2019-7923
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-8151) CVE-2019-8151
Magento Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-8156) CVE-2019-8156
Magento Session Fixation Vulnerability (CVE-2019-7849) CVE-2019-7849
Magento Session Fixation Vulnerability (CVE-2019-8116) CVE-2019-8116
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-7861) CVE-2019-7861
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-7912) CVE-2019-7912
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-7930) CVE-2019-7930
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-8093) CVE-2019-8093
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-8114) CVE-2019-8114
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-8140) CVE-2019-8140
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-24407) CVE-2020-24407
Magento Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2021-21014) CVE-2021-21014
Magento Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2019-8113) CVE-2019-8113
Magento Violation of Secure Design Principles Vulnerability (CVE-2021-28583) CVE-2021-28583
Magento XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2019-8158) CVE-2019-8158
Magento XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2021-21019) CVE-2021-21019
Magento XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2021-21025) CVE-2021-21025
Magento XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2022-34253) CVE-2022-34253
math.js Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-1001002) CVE-2017-1001002
math.js Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2020-7743) CVE-2020-7743
MathJax Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1999024) CVE-2018-1999024
MathJax Inefficient Regular Expression Complexity Vulnerability (CVE-2023-39663) CVE-2023-39663
MediaWiki Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2021-41799) CVE-2021-41799
MediaWiki Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2021-41800) CVE-2021-41800
MediaWiki Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-34750) CVE-2022-34750
MediaWiki Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-2243) CVE-2014-2243
MediaWiki Credentials Management Errors Vulnerability (CVE-2015-8009) CVE-2015-8009
MediaWiki Credentials Management Errors Vulnerability (CVE-2015-8626) CVE-2015-8626
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-5252) CVE-2008-5252
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-1150) CVE-2010-1150
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-1648) CVE-2010-1648
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-1578) CVE-2012-1578
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-1580) CVE-2012-1580
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-5394) CVE-2012-5394
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-4306) CVE-2013-4306
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-3454) CVE-2014-3454
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-3455) CVE-2014-3455
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5241) CVE-2014-5241
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9276) CVE-2014-9276
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-6728) CVE-2015-6728
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-8623) CVE-2015-8623
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-8624) CVE-2015-8624
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-0362) CVE-2017-0362
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-12466) CVE-2019-12466
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-29004) CVE-2020-29004
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-35626) CVE-2020-35626
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-46147) CVE-2021-46147
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-29903) CVE-2022-29903
MediaWiki Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-29905) CVE-2022-29905
MediaWiki CVE-2012-4885 Vulnerability (CVE-2012-4885) CVE-2012-4885
MediaWiki CVE-2017-0371 Vulnerability (CVE-2017-0371) CVE-2017-0371
MediaWiki CVE-2017-8812 Vulnerability (CVE-2017-8812) CVE-2017-8812
MediaWiki CVE-2019-12467 Vulnerability (CVE-2019-12467) CVE-2019-12467
MediaWiki CVE-2019-12472 Vulnerability (CVE-2019-12472) CVE-2019-12472
MediaWiki CVE-2019-12473 Vulnerability (CVE-2019-12473) CVE-2019-12473
MediaWiki CVE-2019-12474 Vulnerability (CVE-2019-12474) CVE-2019-12474
MediaWiki CVE-2020-25813 Vulnerability (CVE-2020-25813) CVE-2020-25813
MediaWiki CVE-2021-30159 Vulnerability (CVE-2021-30159) CVE-2021-30159
MediaWiki CVE-2021-42049 Vulnerability (CVE-2021-42049) CVE-2021-42049
MediaWiki CVE-2021-45471 Vulnerability (CVE-2021-45471) CVE-2021-45471
MediaWiki CVE-2022-28204 Vulnerability (CVE-2022-28204) CVE-2022-28204
MediaWiki CVE-2022-28205 Vulnerability (CVE-2022-28205) CVE-2022-28205
MediaWiki CVE-2022-28206 Vulnerability (CVE-2022-28206) CVE-2022-28206
MediaWiki CVE-2022-28209 Vulnerability (CVE-2022-28209) CVE-2022-28209
MediaWiki CVE-2022-28323 Vulnerability (CVE-2022-28323) CVE-2022-28323
MediaWiki CVE-2022-34912 Vulnerability (CVE-2022-34912) CVE-2022-34912
MediaWiki CVE-2022-41767 Vulnerability (CVE-2022-41767) CVE-2022-41767
MediaWiki CVE-2023-22909 Vulnerability (CVE-2023-22909) CVE-2023-22909
MediaWiki CVE-2023-29137 Vulnerability (CVE-2023-29137) CVE-2023-29137
MediaWiki CVE-2023-29139 Vulnerability (CVE-2023-29139) CVE-2023-29139
MediaWiki CVE-2023-29140 Vulnerability (CVE-2023-29140) CVE-2023-29140
MediaWiki CVE-2023-29141 Vulnerability (CVE-2023-29141) CVE-2023-29141
MediaWiki CVE-2023-36674 Vulnerability (CVE-2023-36674) CVE-2023-36674
MediaWiki CVE-2023-37301 Vulnerability (CVE-2023-37301) CVE-2023-37301
MediaWiki CVE-2023-37303 Vulnerability (CVE-2023-37303) CVE-2023-37303
MediaWiki CVE-2023-37305 Vulnerability (CVE-2023-37305) CVE-2023-37305
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2017-0367) CVE-2017-0367
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-30153) CVE-2021-30153
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-31547) CVE-2021-31547
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-31548) CVE-2021-31548
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-31552) CVE-2021-31552
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-31554) CVE-2021-31554
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-35197) CVE-2021-35197
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-44854) CVE-2021-44854
MediaWiki Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-39193) CVE-2022-39193
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-1318) CVE-2008-1318
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-5688) CVE-2008-5688
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2787) CVE-2010-2787
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4360) CVE-2011-4360
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0046) CVE-2012-0046
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1579) CVE-2012-1579
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-4382) CVE-2012-4382
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1817) CVE-2013-1817
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1818) CVE-2013-1818
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4301) CVE-2013-4301
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4569) CVE-2013-4569
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-6455) CVE-2013-6455
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-6472) CVE-2013-6472
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-1686) CVE-2014-1686
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-9481) CVE-2014-9481
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-2935) CVE-2015-2935
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-6727) CVE-2015-6727
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8005) CVE-2015-8005
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8625) CVE-2015-8625
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8628) CVE-2015-8628
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6332) CVE-2016-6332
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-6335) CVE-2016-6335
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-0361) CVE-2017-0361
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-8810) CVE-2017-8810
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-13258) CVE-2018-13258
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-16738) CVE-2019-16738
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15005) CVE-2020-15005
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-35480) CVE-2020-35480
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-31545) CVE-2021-31545
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-31546) CVE-2021-31546
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-31549) CVE-2021-31549
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-45038) CVE-2021-45038
MediaWiki Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-46148) CVE-2021-46148
MediaWiki Improper Access Control Vulnerability (CVE-2012-4379) CVE-2012-4379
MediaWiki Improper Access Control Vulnerability (CVE-2012-4380) CVE-2012-4380
MediaWiki Improper Access Control Vulnerability (CVE-2015-8001) CVE-2015-8001
MediaWiki Improper Access Control Vulnerability (CVE-2015-8008) CVE-2015-8008
MediaWiki Improper Access Control Vulnerability (CVE-2015-8627) CVE-2015-8627
MediaWiki Improper Access Control Vulnerability (CVE-2016-6331) CVE-2016-6331
MediaWiki Improper Access Control Vulnerability (CVE-2016-6336) CVE-2016-6336
MediaWiki Improper Access Control Vulnerability (CVE-2016-6337) CVE-2016-6337
MediaWiki Improper Authentication Vulnerability (CVE-2011-1766) CVE-2011-1766
MediaWiki Improper Authentication Vulnerability (CVE-2013-4304) CVE-2013-4304
MediaWiki Improper Authentication Vulnerability (CVE-2014-2665) CVE-2014-2665
MediaWiki Improper Authentication Vulnerability (CVE-2018-0505) CVE-2018-0505
MediaWiki Improper Authentication Vulnerability (CVE-2021-30158) CVE-2021-30158
MediaWiki Improper Authentication Vulnerability (CVE-2021-36128) CVE-2021-36128
MediaWiki Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-44856) CVE-2021-44856
MediaWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-1055) CVE-2007-1055
MediaWiki Improper Encoding or Escaping of Output Vulnerability (CVE-2020-10960) CVE-2020-10960
MediaWiki Improper Encoding or Escaping of Output Vulnerability (CVE-2020-35475) CVE-2020-35475
MediaWiki Improper Handling of Exceptional Conditions Vulnerability (CVE-2020-25869) CVE-2020-25869
MediaWiki Improper Input Validation Vulnerability (CVE-2010-1189) CVE-2010-1189
MediaWiki Improper Input Validation Vulnerability (CVE-2011-0003) CVE-2011-0003
MediaWiki Improper Input Validation Vulnerability (CVE-2011-1579) CVE-2011-1579
MediaWiki Improper Input Validation Vulnerability (CVE-2011-1580) CVE-2011-1580
MediaWiki Improper Input Validation Vulnerability (CVE-2013-1816) CVE-2013-1816
MediaWiki Improper Input Validation Vulnerability (CVE-2013-6453) CVE-2013-6453
MediaWiki Improper Input Validation Vulnerability (CVE-2014-1610) CVE-2014-1610
MediaWiki Improper Input Validation Vulnerability (CVE-2014-5243) CVE-2014-5243
MediaWiki Improper Input Validation Vulnerability (CVE-2017-0366) CVE-2017-0366
MediaWiki Improper Input Validation Vulnerability (CVE-2017-0368) CVE-2017-0368
MediaWiki Improper Input Validation Vulnerability (CVE-2017-0370) CVE-2017-0370
MediaWiki Improper Input Validation Vulnerability (CVE-2017-8811) CVE-2017-8811
MediaWiki Improper Input Validation Vulnerability (CVE-2017-8814) CVE-2017-8814
MediaWiki Improper Input Validation Vulnerability (CVE-2017-8815) CVE-2017-8815
MediaWiki Improper Input Validation Vulnerability (CVE-2020-35477) CVE-2020-35477
MediaWiki Improper Input Validation Vulnerability (CVE-2021-31555) CVE-2021-31555
MediaWiki Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2011-0537) CVE-2011-0537
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4828) CVE-2007-4828
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4883) CVE-2007-4883
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0460) CVE-2008-0460
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4408) CVE-2008-4408
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5249) CVE-2008-5249
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5250) CVE-2008-5250
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0737) CVE-2009-0737
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4589) CVE-2009-4589
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1647) CVE-2010-1647
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2788) CVE-2010-2788
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0047) CVE-2011-0047
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1578) CVE-2011-1578
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1587) CVE-2011-1587
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1765) CVE-2011-1765
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1582) CVE-2012-1582
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2698) CVE-2012-2698
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4377) CVE-2012-4377
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4378) CVE-2012-4378
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1951) CVE-2013-1951
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2031) CVE-2013-2031
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4303) CVE-2013-4303
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4305) CVE-2013-4305
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4307) CVE-2013-4307
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4573) CVE-2013-4573
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4574) CVE-2013-4574
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6451) CVE-2013-6451
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6452) CVE-2013-6452
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6454) CVE-2013-6454
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2242) CVE-2014-2242
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2244) CVE-2014-2244
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2853) CVE-2014-2853
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3966) CVE-2014-3966
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5242) CVE-2014-5242
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7199) CVE-2014-7199
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7295) CVE-2014-7295
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9475) CVE-2014-9475
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9477) CVE-2014-9477
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9478) CVE-2014-9478
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9479) CVE-2014-9479
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9480) CVE-2014-9480
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9507) CVE-2014-9507
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2931) CVE-2015-2931
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2932) CVE-2015-2932
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2933) CVE-2015-2933
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2934) CVE-2015-2934
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2938) CVE-2015-2938
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2941) CVE-2015-2941
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6729) CVE-2015-6729
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6730) CVE-2015-6730
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6734) CVE-2015-6734
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8622) CVE-2015-8622
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6333) CVE-2016-6333
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6334) CVE-2016-6334
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-0365) CVE-2017-0365
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-8808) CVE-2017-8808
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12471) CVE-2019-12471
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-19910) CVE-2019-19910
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-6163) CVE-2020-6163
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25812) CVE-2020-25812
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25814) CVE-2020-25814
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25815) CVE-2020-25815
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25828) CVE-2020-25828
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-26120) CVE-2020-26120
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-27957) CVE-2020-27957
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29002) CVE-2020-29002
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29003) CVE-2020-29003
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35474) CVE-2020-35474
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35478) CVE-2020-35478
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35479) CVE-2020-35479
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35622) CVE-2020-35622
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-30154) CVE-2021-30154
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-30157) CVE-2021-30157
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-31550) CVE-2021-31550
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-31551) CVE-2021-31551
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36130) CVE-2021-36130
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36131) CVE-2021-36131
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41798) CVE-2021-41798
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42041) CVE-2021-42041
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42042) CVE-2021-42042
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42043) CVE-2021-42043
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42044) CVE-2021-42044
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42045) CVE-2021-42045
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42046) CVE-2021-42046
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42047) CVE-2021-42047
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42048) CVE-2021-42048
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-44855) CVE-2021-44855
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45472) CVE-2021-45472
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45473) CVE-2021-45473
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45474) CVE-2021-45474
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-46146) CVE-2021-46146
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-46150) CVE-2021-46150
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-28202) CVE-2022-28202
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29907) CVE-2022-29907
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-34911) CVE-2022-34911
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-22910) CVE-2023-22910
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-22911) CVE-2023-22911
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-36675) CVE-2023-36675
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37251) CVE-2023-37251
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37254) CVE-2023-37254
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37255) CVE-2023-37255
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37256) CVE-2023-37256
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37302) CVE-2023-37302
MediaWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-37304) CVE-2023-37304
MediaWiki Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-0372) CVE-2017-0372
MediaWiki Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-8809) CVE-2017-8809
MediaWiki Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2014-9277) CVE-2014-9277
MediaWiki Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-29904) CVE-2022-29904
MediaWiki Improper Privilege Management Vulnerability (CVE-2018-0503) CVE-2018-0503
MediaWiki Improper Privilege Management Vulnerability (CVE-2020-10534) CVE-2020-10534
MediaWiki Improper Privilege Management Vulnerability (CVE-2021-44857) CVE-2021-44857
MediaWiki Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2020-25827) CVE-2020-25827
MediaWiki Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4571) CVE-2013-4571
MediaWiki Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-9487) CVE-2014-9487
MediaWiki Incorrect Authorization Vulnerability (CVE-2020-26121) CVE-2020-26121
MediaWiki Incorrect Authorization Vulnerability (CVE-2021-36132) CVE-2021-36132
MediaWiki Incorrect Authorization Vulnerability (CVE-2021-41801) CVE-2021-41801
MediaWiki Incorrect Authorization Vulnerability (CVE-2022-29906) CVE-2022-29906
MediaWiki Incorrect Authorization Vulnerability (CVE-2023-22945) CVE-2023-22945
MediaWiki Incorrect Default Permissions Vulnerability (CVE-2011-4361) CVE-2011-4361
MediaWiki Incorrect Default Permissions Vulnerability (CVE-2017-0369) CVE-2017-0369
MediaWiki Incorrect Default Permissions Vulnerability (CVE-2021-44858) CVE-2021-44858
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-35625) CVE-2020-35625
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-30152) CVE-2021-30152
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-30156) CVE-2021-30156
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-36129) CVE-2021-36129
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2022-41766) CVE-2022-41766
MediaWiki Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2022-47927) CVE-2022-47927
MediaWiki Insecure Storage of Sensitive Information Vulnerability (CVE-2021-36127) CVE-2021-36127
MediaWiki Insertion of Sensitive Information into Log File Vulnerability (CVE-2018-0504) CVE-2018-0504
MediaWiki Insufficiently Protected Credentials Vulnerability (CVE-2020-29005) CVE-2020-29005
MediaWiki Insufficiently Protected Credentials Vulnerability (CVE-2020-35623) CVE-2020-35623
MediaWiki Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-36125) CVE-2021-36125
MediaWiki Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-42040) CVE-2021-42040
MediaWiki Missing Authentication for Critical Function Vulnerability (CVE-2019-12468) CVE-2019-12468
MediaWiki Missing Authorization Vulnerability (CVE-2019-12469) CVE-2019-12469
MediaWiki Missing Authorization Vulnerability (CVE-2019-12470) CVE-2019-12470
MediaWiki Missing Authorization Vulnerability (CVE-2021-30155) CVE-2021-30155
MediaWiki Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-35624) CVE-2020-35624
MediaWiki Observable Discrepancy Vulnerability (CVE-2022-41765) CVE-2022-41765
MediaWiki Other Vulnerability (CVE-2004-1405) CVE-2004-1405
MediaWiki Other Vulnerability (CVE-2004-2152) CVE-2004-2152
MediaWiki Other Vulnerability (CVE-2004-2185) CVE-2004-2185
MediaWiki Other Vulnerability (CVE-2004-2186) CVE-2004-2186
MediaWiki Other Vulnerability (CVE-2004-2187) CVE-2004-2187
MediaWiki Other Vulnerability (CVE-2005-0534) CVE-2005-0534
MediaWiki Other Vulnerability (CVE-2005-0535) CVE-2005-0535
MediaWiki Other Vulnerability (CVE-2005-0536) CVE-2005-0536
MediaWiki Other Vulnerability (CVE-2005-1245) CVE-2005-1245
MediaWiki Other Vulnerability (CVE-2005-1888) CVE-2005-1888
MediaWiki Other Vulnerability (CVE-2005-2215) CVE-2005-2215
MediaWiki Other Vulnerability (CVE-2005-2396) CVE-2005-2396
MediaWiki Other Vulnerability (CVE-2005-3165) CVE-2005-3165
MediaWiki Other Vulnerability (CVE-2005-3166) CVE-2005-3166
MediaWiki Other Vulnerability (CVE-2005-3167) CVE-2005-3167
MediaWiki Other Vulnerability (CVE-2005-4031) CVE-2005-4031
MediaWiki Other Vulnerability (CVE-2005-4501) CVE-2005-4501
MediaWiki Other Vulnerability (CVE-2006-0322) CVE-2006-0322
MediaWiki Other Vulnerability (CVE-2006-1498) CVE-2006-1498
MediaWiki Other Vulnerability (CVE-2006-2611) CVE-2006-2611
MediaWiki Other Vulnerability (CVE-2006-2895) CVE-2006-2895
MediaWiki Other Vulnerability (CVE-2007-0177) CVE-2007-0177
MediaWiki Other Vulnerability (CVE-2007-0788) CVE-2007-0788
MediaWiki Other Vulnerability (CVE-2007-0894) CVE-2007-0894
MediaWiki Other Vulnerability (CVE-2007-1054) CVE-2007-1054
MediaWiki Other Vulnerability (CVE-2012-5391) CVE-2012-5391
MediaWiki Other Vulnerability (CVE-2012-5395) CVE-2012-5395
MediaWiki Other Vulnerability (CVE-2013-2114) CVE-2013-2114
MediaWiki Other Vulnerability (CVE-2013-4567) CVE-2013-4567
MediaWiki Other Vulnerability (CVE-2013-4568) CVE-2013-4568
MediaWiki Other Vulnerability (CVE-2013-4570) CVE-2013-4570
MediaWiki Other Vulnerability (CVE-2020-27621) CVE-2020-27621
MediaWiki Other Vulnerability (CVE-2021-36126) CVE-2021-36126
MediaWiki Other Vulnerability (CVE-2023-37300) CVE-2023-37300
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-5687) CVE-2008-5687
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1190) CVE-2010-1190
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1581) CVE-2012-1581
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2032) CVE-2013-2032
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4302) CVE-2013-4302
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-9476) CVE-2014-9476
MediaWiki Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-8004) CVE-2015-8004
MediaWiki Release of Invalid Pointer or Reference Vulnerability (CVE-2022-28203) CVE-2022-28203
MediaWiki remote code execution CVE-2014-1610
MediaWiki Resource Management Errors Vulnerability (CVE-2015-2936) CVE-2015-2936
MediaWiki Resource Management Errors Vulnerability (CVE-2015-2937) CVE-2015-2937
MediaWiki Resource Management Errors Vulnerability (CVE-2015-2942) CVE-2015-2942
MediaWiki Resource Management Errors Vulnerability (CVE-2015-6733) CVE-2015-6733
MediaWiki Resource Management Errors Vulnerability (CVE-2015-8002) CVE-2015-8002
MediaWiki Resource Management Errors Vulnerability (CVE-2015-8003) CVE-2015-8003
MediaWiki Session Fixation Vulnerability (CVE-2013-4572) CVE-2013-4572
MediaWiki Uncontrolled Recursion Vulnerability (CVE-2022-28201) CVE-2022-28201
MediaWiki Uncontrolled Resource Consumption Vulnerability (CVE-2021-46149) CVE-2021-46149
MediaWiki Uncontrolled Resource Consumption Vulnerability (CVE-2022-39194) CVE-2022-39194
MediaWiki Unquoted Search Path or Element Vulnerability (CVE-2021-31553) CVE-2021-31553
MediaWiki URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-0363) CVE-2017-0363
MediaWiki URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-0364) CVE-2017-0364
MediaWiki URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-19709) CVE-2019-19709
MediaWiki URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-10959) CVE-2020-10959
MediaWiki Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2021-31556) CVE-2021-31556
MediaWiki Use of Hard-coded Credentials Vulnerability (CVE-2012-4381) CVE-2012-4381
MediaWiki Use of Insufficiently Random Values Vulnerability (CVE-2023-22912) CVE-2023-22912
Mibew Messenger Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-0829) CVE-2012-0829
Microsoft IIS5 NTLM and Basic authentication bypass CVE-2007-2815
Microsoft SQL Server CVE-2023-21528 Vulnerability (CVE-2023-21528) CVE-2023-21528
Microsoft SQL Server CVE-2023-21704 Vulnerability (CVE-2023-21704) CVE-2023-21704
Microsoft SQL Server CVE-2023-21705 Vulnerability (CVE-2023-21705) CVE-2023-21705
Microsoft SQL Server CVE-2023-21713 Vulnerability (CVE-2023-21713) CVE-2023-21713
Microsoft SQL Server CVE-2023-21718 Vulnerability (CVE-2023-21718) CVE-2023-21718
Microsoft SQL Server CVE-2023-23384 Vulnerability (CVE-2023-23384) CVE-2023-23384
Microsoft SQL Server CVE-2023-29349 Vulnerability (CVE-2023-29349) CVE-2023-29349
Microsoft SQL Server CVE-2023-29356 Vulnerability (CVE-2023-29356) CVE-2023-29356
Microsoft SQL Server CVE-2023-32025 Vulnerability (CVE-2023-32025) CVE-2023-32025
Microsoft SQL Server CVE-2023-32026 Vulnerability (CVE-2023-32026) CVE-2023-32026
Microsoft SQL Server CVE-2023-32027 Vulnerability (CVE-2023-32027) CVE-2023-32027
Microsoft SQL Server CVE-2023-32028 Vulnerability (CVE-2023-32028) CVE-2023-32028
Microsoft SQL Server CVE-2023-38169 Vulnerability (CVE-2023-38169) CVE-2023-38169
Microsoft SQL Server Elevation of Privilege Vulnerability (CVE-2021-1636) CVE-2021-1636
Microsoft SQL Server Improper Input Validation Vulnerability (CVE-1999-0999) CVE-1999-0999
Microsoft SQL Server Improper Input Validation Vulnerability (CVE-2001-0509) CVE-2001-0509
Microsoft SQL Server Other Vulnerability (CVE-1999-1556) CVE-1999-1556
Microsoft SQL Server Other Vulnerability (CVE-2000-0199) CVE-2000-0199
Microsoft SQL Server Other Vulnerability (CVE-2000-0202) CVE-2000-0202
Microsoft SQL Server Other Vulnerability (CVE-2000-0402) CVE-2000-0402
Microsoft SQL Server Other Vulnerability (CVE-2000-0485) CVE-2000-0485
Microsoft SQL Server Other Vulnerability (CVE-2000-0603) CVE-2000-0603
Microsoft SQL Server Other Vulnerability (CVE-2000-0654) CVE-2000-0654
Microsoft SQL Server Other Vulnerability (CVE-2000-1081) CVE-2000-1081
Microsoft SQL Server Other Vulnerability (CVE-2000-1082) CVE-2000-1082
Microsoft SQL Server Other Vulnerability (CVE-2000-1083) CVE-2000-1083
Microsoft SQL Server Other Vulnerability (CVE-2000-1084) CVE-2000-1084
Microsoft SQL Server Other Vulnerability (CVE-2000-1085) CVE-2000-1085
Microsoft SQL Server Other Vulnerability (CVE-2000-1086) CVE-2000-1086
Microsoft SQL Server Other Vulnerability (CVE-2000-1087) CVE-2000-1087
Microsoft SQL Server Other Vulnerability (CVE-2000-1088) CVE-2000-1088
Microsoft SQL Server Other Vulnerability (CVE-2001-0344) CVE-2001-0344
Microsoft SQL Server Other Vulnerability (CVE-2001-0542) CVE-2001-0542
Microsoft SQL Server Other Vulnerability (CVE-2001-0879) CVE-2001-0879
Microsoft SQL Server Other Vulnerability (CVE-2002-0056) CVE-2002-0056
Microsoft SQL Server Other Vulnerability (CVE-2002-0154) CVE-2002-0154
Microsoft SQL Server Other Vulnerability (CVE-2002-0224) CVE-2002-0224
Microsoft SQL Server Other Vulnerability (CVE-2002-0643) CVE-2002-0643
Microsoft SQL Server Other Vulnerability (CVE-2002-0721) CVE-2002-0721
Microsoft SQL Server Other Vulnerability (CVE-2002-1137) CVE-2002-1137
Microsoft SQL Server Other Vulnerability (CVE-2002-1138) CVE-2002-1138
Microsoft SQL Server Other Vulnerability (CVE-2002-1145) CVE-2002-1145
Microsoft SQL Server Other Vulnerability (CVE-2002-1872) CVE-2002-1872
Microsoft SQL Server Other Vulnerability (CVE-2003-0231) CVE-2003-0231
Microsoft SQL Server Other Vulnerability (CVE-2003-0232) CVE-2003-0232
Microsoft SQL Server Other Vulnerability (CVE-2004-1560) CVE-2004-1560
Microsoft SQL Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2003-0230) CVE-2003-0230
Microsoft SQL Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5090) CVE-2007-5090
Microsoft SQL Server Remote Code Execution Vulnerability (CVE-2019-1068) CVE-2019-1068
Microsoft SQL Server Remote Code Execution Vulnerability (CVE-2020-0618) CVE-2020-0618
Missing Authentication Check in SAP Solution Manager CVE-2020-6207
MODX Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-8773) CVE-2014-8773
MODX CVE-2017-7323 Vulnerability (CVE-2017-7323) CVE-2017-7323
MODX Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-8775) CVE-2014-8775
MODX Improper Certificate Validation Vulnerability (CVE-2017-7322) CVE-2017-7322
MODX Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-7321) CVE-2017-7321
MODX Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-7324) CVE-2017-7324
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-5278) CVE-2010-5278
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10037) CVE-2016-10037
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10038) CVE-2016-10038
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10039) CVE-2016-10039
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-8115) CVE-2017-8115
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-9067) CVE-2017-9067
MODX Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000208) CVE-2018-1000208
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4883) CVE-2010-4883
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2080) CVE-2014-2080
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8774) CVE-2014-8774
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8992) CVE-2014-8992
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6588) CVE-2015-6588
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7320) CVE-2017-7320
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9068) CVE-2017-9068
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9070) CVE-2017-9070
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9071) CVE-2017-9071
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-11744) CVE-2017-11744
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000223) CVE-2017-1000223
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10382) CVE-2018-10382
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20755) CVE-2018-20755
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20756) CVE-2018-20756
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20757) CVE-2018-20757
MODX Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20758) CVE-2018-20758
MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-2311) CVE-2014-2311
MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-2736) CVE-2014-2736
MODX Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-1000067) CVE-2017-1000067
MODX Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-25911) CVE-2020-25911
MODX Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-1000207) CVE-2018-1000207
MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-9069) CVE-2017-9069
MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-1010123) CVE-2019-1010123
MODX Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-26149) CVE-2022-26149
mod_ssl Other Vulnerability (CVE-2002-0082) CVE-2002-0082
mod_ssl Other Vulnerability (CVE-2004-0700) CVE-2004-0700
Moment.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-24785) CVE-2022-24785
Moment.js Other Vulnerability (CVE-2022-31129) CVE-2022-31129
Moment.js Uncontrolled Resource Consumption Vulnerability (CVE-2016-4055) CVE-2016-4055
Moment.js Uncontrolled Resource Consumption Vulnerability (CVE-2017-18214) CVE-2017-18214
Moodle 7PK - Security Features Vulnerability (CVE-2015-5267) CVE-2015-5267
Moodle 7PK - Security Features Vulnerability (CVE-2015-5331) CVE-2015-5331
Moodle Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-14322) CVE-2020-14322
Moodle Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-36400) CVE-2021-36400
Moodle Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2023-28334) CVE-2023-28334
Moodle Configuration Vulnerability (CVE-2011-4585) CVE-2011-4585
Moodle Configuration Vulnerability (CVE-2012-0797) CVE-2012-0797
Moodle Configuration Vulnerability (CVE-2012-3392) CVE-2012-3392
Moodle Credentials Management Errors Vulnerability (CVE-2009-4304) CVE-2009-4304
Moodle Credentials Management Errors Vulnerability (CVE-2011-4587) CVE-2011-4587
Moodle Credentials Management Errors Vulnerability (CVE-2012-0794) CVE-2012-0794
Moodle Credentials Management Errors Vulnerability (CVE-2014-0008) CVE-2014-0008
Moodle Credentials Management Errors Vulnerability (CVE-2014-7845) CVE-2014-7845
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3325) CVE-2008-3325
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-0499) CVE-2009-0499
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4297) CVE-2009-4297
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-2231) CVE-2010-2231
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4133) CVE-2011-4133
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4281) CVE-2011-4281
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4298) CVE-2011-4298
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-6103) CVE-2012-6103
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0010) CVE-2014-0010
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0126) CVE-2014-0126
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0213) CVE-2014-0213
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-7836) CVE-2014-7836
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-7838) CVE-2014-7838
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-0213) CVE-2015-0213
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-0218) CVE-2015-0218
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5338) CVE-2015-5338
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-2157) CVE-2016-2157
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-3734) CVE-2016-3734
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-7491) CVE-2017-7491
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-16854) CVE-2018-16854
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10186) CVE-2019-10186
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-43559) CVE-2021-43559
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-0335) CVE-2022-0335
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-2986) CVE-2022-2986
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-45149) CVE-2022-45149
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-28335) CVE-2023-28335
Moodle Cryptographic Issues Vulnerability (CVE-2009-4302) CVE-2009-4302
Moodle Cryptographic Issues Vulnerability (CVE-2011-4303) CVE-2011-4303
Moodle CVE-2009-0501 Vulnerability (CVE-2009-0501) CVE-2009-0501
Moodle CVE-2011-4291 Vulnerability (CVE-2011-4291) CVE-2011-4291
Moodle CVE-2011-4301 Vulnerability (CVE-2011-4301) CVE-2011-4301
Moodle CVE-2018-1043 Vulnerability (CVE-2018-1043) CVE-2018-1043
Moodle CVE-2018-1081 Vulnerability (CVE-2018-1081) CVE-2018-1081
Moodle CVE-2018-10891 Vulnerability (CVE-2018-10891) CVE-2018-10891
Moodle CVE-2019-3851 Vulnerability (CVE-2019-3851) CVE-2019-3851
Moodle CVE-2019-3852 Vulnerability (CVE-2019-3852) CVE-2019-3852
Moodle CVE-2019-14880 Vulnerability (CVE-2019-14880) CVE-2019-14880
Moodle CVE-2020-25698 Vulnerability (CVE-2020-25698) CVE-2020-25698
Moodle CVE-2021-32473 Vulnerability (CVE-2021-32473) CVE-2021-32473
Moodle CVE-2021-36394 Vulnerability (CVE-2021-36394) CVE-2021-36394
Moodle CVE-2021-36397 Vulnerability (CVE-2021-36397) CVE-2021-36397
Moodle CVE-2021-36402 Vulnerability (CVE-2021-36402) CVE-2021-36402
Moodle CVE-2021-36403 Vulnerability (CVE-2021-36403) CVE-2021-36403
Moodle CVE-2021-40691 Vulnerability (CVE-2021-40691) CVE-2021-40691
Moodle CVE-2021-40695 Vulnerability (CVE-2021-40695) CVE-2021-40695
Moodle CVE-2022-30598 Vulnerability (CVE-2022-30598) CVE-2022-30598
Moodle CVE-2022-40314 Vulnerability (CVE-2022-40314) CVE-2022-40314
Moodle CVE-2023-23923 Vulnerability (CVE-2023-23923) CVE-2023-23923
Moodle CVE-2023-28330 Vulnerability (CVE-2023-28330) CVE-2023-28330
Moodle DEPRECATED: Code Vulnerability (CVE-2015-2270) CVE-2015-2270
Moodle DEPRECATED: Code Vulnerability (CVE-2015-3177) CVE-2015-3177
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2017-7490) CVE-2017-7490
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-43560) CVE-2021-43560
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-0334) CVE-2022-0334
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-40316) CVE-2022-40316
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-1402) CVE-2023-1402
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-28336) CVE-2023-28336
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-3327) CVE-2008-3327
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4298) CVE-2009-4298
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4300) CVE-2009-4300
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4303) CVE-2009-4303
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3757) CVE-2011-3757
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4279) CVE-2011-4279
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4283) CVE-2011-4283
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4284) CVE-2011-4284
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4304) CVE-2011-4304
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4581) CVE-2011-4581
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4593) CVE-2011-4593
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0792) CVE-2012-0792
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0799) CVE-2012-0799
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-0800) CVE-2012-0800
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1155) CVE-2012-1155
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1158) CVE-2012-1158
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1159) CVE-2012-1159
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1161) CVE-2012-1161
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1169) CVE-2012-1169
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-2353) CVE-2012-2353
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-2357) CVE-2012-2357
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3394) CVE-2012-3394
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-4403) CVE-2012-4403
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-4407) CVE-2012-4407
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5473) CVE-2012-5473
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-6104) CVE-2012-6104
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-6105) CVE-2012-6105
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1829) CVE-2013-1829
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1831) CVE-2013-1831
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1832) CVE-2013-1832
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1835) CVE-2013-1835
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2243) CVE-2013-2243
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4522) CVE-2013-4522
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-0215) CVE-2014-0215
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-0217) CVE-2014-0217
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3542) CVE-2014-3542
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3543) CVE-2014-3543
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-7831) CVE-2014-7831
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-7833) CVE-2014-7833
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-7848) CVE-2014-7848
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-0211) CVE-2015-0211
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-0215) CVE-2015-0215
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-2266) CVE-2015-2266
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3176) CVE-2015-3176
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3180) CVE-2015-3180
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5335) CVE-2015-5335
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5339) CVE-2015-5339
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5340) CVE-2015-5340
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0724) CVE-2016-0724
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2151) CVE-2016-2151
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2154) CVE-2016-2154
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2156) CVE-2016-2156
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2158) CVE-2016-2158
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3731) CVE-2016-3731
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3732) CVE-2016-3732
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5012) CVE-2016-5012
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5014) CVE-2016-5014
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2642) CVE-2017-2642
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-2643) CVE-2017-2643
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7531) CVE-2017-7531
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-12157) CVE-2017-12157
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-15110) CVE-2017-15110
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1044) CVE-2018-1044
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1135) CVE-2018-1135
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-10890) CVE-2018-10890
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-3810) CVE-2019-3810
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-3848) CVE-2019-3848
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-1692) CVE-2020-1692
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-25703) CVE-2020-25703
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-20281) CVE-2021-20281
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-32472) CVE-2021-32472
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-32477) CVE-2021-32477
Moodle Externally Controlled Reference to a Resource in Another Sphere Vulnerability (CVE-2023-30943) CVE-2023-30943
Moodle Improper Access Control Vulnerability (CVE-2015-2267) CVE-2015-2267
Moodle Improper Access Control Vulnerability (CVE-2016-2159) CVE-2016-2159
Moodle Improper Access Control Vulnerability (CVE-2016-3729) CVE-2016-3729
Moodle Improper Access Control Vulnerability (CVE-2016-3733) CVE-2016-3733
Moodle Improper Access Control Vulnerability (CVE-2016-8642) CVE-2016-8642
Moodle Improper Access Control Vulnerability (CVE-2016-8643) CVE-2016-8643
Moodle Improper Access Control Vulnerability (CVE-2020-25629) CVE-2020-25629
Moodle Improper Authentication Vulnerability (CVE-2010-1613) CVE-2010-1613
Moodle Improper Authentication Vulnerability (CVE-2011-4590) CVE-2011-4590
Moodle Improper Authentication Vulnerability (CVE-2013-2245) CVE-2013-2245
Moodle Improper Authentication Vulnerability (CVE-2014-0214) CVE-2014-0214
Moodle Improper Authentication Vulnerability (CVE-2014-3552) CVE-2014-3552
Moodle Improper Authentication Vulnerability (CVE-2018-1082) CVE-2018-1082
Moodle Improper Authentication Vulnerability (CVE-2021-40693) CVE-2021-40693
Moodle Improper Authentication Vulnerability (CVE-2022-0985) CVE-2022-0985
Moodle Improper Authorization Vulnerability (CVE-2019-14828) CVE-2019-14828
Moodle Improper Check for Dropped Privileges Vulnerability (CVE-2019-14879) CVE-2019-14879
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4203) CVE-2011-4203
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-0796) CVE-2012-0796
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-3630) CVE-2013-3630
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-5674) CVE-2013-5674
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-3541) CVE-2014-3541
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-3545) CVE-2014-3545
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-1133) CVE-2018-1133
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-14630) CVE-2018-14630
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-20187) CVE-2021-20187
Moodle Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-28333) CVE-2023-28333
Moodle Improper Control of Generation of Code (Code Injection) (CVE-2019-14827) CVE-2019-14827
Moodle Improper Encoding or Escaping of Output Vulnerability (CVE-2021-40694) CVE-2021-40694
Moodle Improper Following of Specification by Caller Vulnerability (CVE-2019-14829) CVE-2019-14829
Moodle Improper Input Validation Vulnerability (CVE-2006-4935) CVE-2006-4935
Moodle Improper Input Validation Vulnerability (CVE-2006-4936) CVE-2006-4936
Moodle Improper Input Validation Vulnerability (CVE-2009-1171) CVE-2009-1171
Moodle Improper Input Validation Vulnerability (CVE-2011-4294) CVE-2011-4294
Moodle Improper Input Validation Vulnerability (CVE-2011-4302) CVE-2011-4302
Moodle Improper Input Validation Vulnerability (CVE-2011-4582) CVE-2011-4582
Moodle Improper Input Validation Vulnerability (CVE-2012-0795) CVE-2012-0795
Moodle Improper Input Validation Vulnerability (CVE-2012-0801) CVE-2012-0801
Moodle Improper Input Validation Vulnerability (CVE-2012-1168) CVE-2012-1168
Moodle Improper Input Validation Vulnerability (CVE-2012-6087) CVE-2012-6087
Moodle Improper Input Validation Vulnerability (CVE-2012-6099) CVE-2012-6099
Moodle Improper Input Validation Vulnerability (CVE-2012-6101) CVE-2012-6101
Moodle Improper Input Validation Vulnerability (CVE-2013-2083) CVE-2013-2083
Moodle Improper Input Validation Vulnerability (CVE-2014-9060) CVE-2014-9060
Moodle Improper Input Validation Vulnerability (CVE-2017-2576) CVE-2017-2576
Moodle Improper Input Validation Vulnerability (CVE-2018-1137) CVE-2018-1137
Moodle Improper Input Validation Vulnerability (CVE-2019-3847) CVE-2019-3847
Moodle Improper Input Validation Vulnerability (CVE-2019-10134) CVE-2019-10134
Moodle Improper Input Validation Vulnerability (CVE-2020-1756) CVE-2020-1756
Moodle Improper Input Validation Vulnerability (CVE-2020-10738) CVE-2020-10738
Moodle Improper Input Validation Vulnerability (CVE-2021-3943) CVE-2021-3943
Moodle Improper Input Validation Vulnerability (CVE-2022-35649) CVE-2022-35649
Moodle Improper Input Validation Vulnerability (CVE-2022-35650) CVE-2022-35650
Moodle Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-4524) CVE-2013-4524
Moodle Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-1493) CVE-2015-1493
Moodle Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-5153) CVE-2008-5153
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2004-1424) CVE-2004-1424
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0123) CVE-2008-0123
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1502) CVE-2008-1502
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3326) CVE-2008-3326
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5432) CVE-2008-5432
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0500) CVE-2009-0500
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0502) CVE-2009-0502
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1614) CVE-2010-1614
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1618) CVE-2010-1618
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1619) CVE-2010-1619
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2228) CVE-2010-2228
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2229) CVE-2010-2229
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2230) CVE-2010-2230
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4278) CVE-2011-4278
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4280) CVE-2011-4280
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4282) CVE-2011-4282
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4286) CVE-2011-4286
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4290) CVE-2011-4290
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4299) CVE-2011-4299
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4306) CVE-2011-4306
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4307) CVE-2011-4307
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4591) CVE-2011-4591
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2360) CVE-2012-2360
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2361) CVE-2012-2361
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2362) CVE-2012-2362
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2364) CVE-2012-2364
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2365) CVE-2012-2365
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3389) CVE-2012-3389
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3393) CVE-2012-3393
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3396) CVE-2012-3396
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1833) CVE-2013-1833
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2244) CVE-2013-2244
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4341) CVE-2013-4341
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4523) CVE-2013-4523
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4525) CVE-2013-4525
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4939) CVE-2013-4939
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4940) CVE-2013-4940
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4941) CVE-2013-4941
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4942) CVE-2013-4942
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7341) CVE-2013-7341
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0218) CVE-2014-0218
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2571) CVE-2014-2571
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3544) CVE-2014-3544
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3547) CVE-2014-3547
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3548) CVE-2014-3548
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3549) CVE-2014-3549
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3550) CVE-2014-3550
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3551) CVE-2014-3551
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7830) CVE-2014-7830
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-7835) CVE-2014-7835
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9059) CVE-2014-9059
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0212) CVE-2015-0212
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0216) CVE-2015-0216
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2269) CVE-2015-2269
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2273) CVE-2015-2273
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3174) CVE-2015-3174
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3178) CVE-2015-3178
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3274) CVE-2015-3274
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3275) CVE-2015-3275
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5269) CVE-2015-5269
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5336) CVE-2015-5336
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5337) CVE-2015-5337
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-0725) CVE-2016-0725
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2152) CVE-2016-2152
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-2153) CVE-2016-2153
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9188) CVE-2016-9188
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2578) CVE-2017-2578
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2644) CVE-2017-2644
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-2645) CVE-2017-2645
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7298) CVE-2017-7298
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12156) CVE-2017-12156
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1045) CVE-2018-1045
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1136) CVE-2018-1136
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14631) CVE-2018-14631
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3808) CVE-2019-3808
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14881) CVE-2019-14881
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14884) CVE-2019-14884
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-18210) CVE-2019-18210
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-1691) CVE-2020-1691
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14320) CVE-2020-14320
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25627) CVE-2020-25627
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25628) CVE-2020-25628
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25631) CVE-2020-25631
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-25702) CVE-2020-25702
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20183) CVE-2021-20183
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20186) CVE-2021-20186
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20279) CVE-2021-20279
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20280) CVE-2021-20280
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27131) CVE-2021-27131
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32244) CVE-2021-32244
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32475) CVE-2021-32475
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32478) CVE-2021-32478
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36398) CVE-2021-36398
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36399) CVE-2021-36399
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36401) CVE-2021-36401
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-36568) CVE-2021-36568
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43558) CVE-2021-43558
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-30596) CVE-2022-30596
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-35651) CVE-2022-35651
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-35653) CVE-2022-35653
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-40313) CVE-2022-40313
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-45150) CVE-2022-45150
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-45151) CVE-2022-45151
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-23921) CVE-2023-23921
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-23922) CVE-2023-23922
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28331) CVE-2023-28331
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28332) CVE-2023-28332
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-35131) CVE-2023-35131
Moodle Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-5013) CVE-2016-5013
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-0146) CVE-2006-0146
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-4785) CVE-2006-4785
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6124) CVE-2008-6124
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4305) CVE-2009-4305
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-1615) CVE-2010-1615
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4292) CVE-2011-4292
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2363) CVE-2012-2363
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-3395) CVE-2012-3395
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-4313) CVE-2013-4313
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-7919) CVE-2016-7919
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-2641) CVE-2017-2641
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-25700) CVE-2020-25700
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-32474) CVE-2021-32474
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-36392) CVE-2021-36392
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-36393) CVE-2021-36393
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-0332) CVE-2022-0332
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-0983) CVE-2022-0983
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-30599) CVE-2022-30599
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-40315) CVE-2022-40315
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-28329) CVE-2023-28329
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30944) CVE-2023-30944
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-35132) CVE-2023-35132
Moodle Improper Privilege Management Vulnerability (CVE-2017-7489) CVE-2017-7489
Moodle Improper Privilege Management Vulnerability (CVE-2017-7532) CVE-2017-7532
Moodle Improper Privilege Management Vulnerability (CVE-2018-1134) CVE-2018-1134
Moodle Improper Privilege Management Vulnerability (CVE-2019-3849) CVE-2019-3849
Moodle Improper Privilege Management Vulnerability (CVE-2020-25699) CVE-2020-25699
Moodle Improper Validation of Integrity Check Value Vulnerability (CVE-2012-1170) CVE-2012-1170
Moodle Improper Validation of Integrity Check Value Vulnerability (CVE-2021-20184) CVE-2021-20184
Moodle Incorrect Authorization Vulnerability (CVE-2020-14321) CVE-2020-14321
Moodle Incorrect Authorization Vulnerability (CVE-2020-25701) CVE-2020-25701
Moodle Incorrect Authorization Vulnerability (CVE-2021-20282) CVE-2021-20282
Moodle Incorrect Authorization Vulnerability (CVE-2021-20283) CVE-2021-20283
Moodle Incorrect Authorization Vulnerability (CVE-2021-40692) CVE-2021-40692
Moodle Incorrect Authorization Vulnerability (CVE-2022-0333) CVE-2022-0333
Moodle Incorrect Authorization Vulnerability (CVE-2022-0984) CVE-2022-0984
Moodle Incorrect Calculation Vulnerability (CVE-2022-30600) CVE-2022-30600
Moodle Incorrect Default Permissions Vulnerability (CVE-2012-1157) CVE-2012-1157
Moodle Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2012-1160) CVE-2012-1160
Moodle Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-1754) CVE-2020-1754
Moodle Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-21809) CVE-2021-21809
Moodle Insertion of Sensitive Information into Log File Vulnerability (CVE-2012-1156) CVE-2012-1156
Moodle Insertion of Sensitive Information into Log File Vulnerability (CVE-2018-10889) CVE-2018-10889
Moodle Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-1755) CVE-2020-1755
Moodle Missing Authorization Vulnerability (CVE-2019-10187) CVE-2019-10187
Moodle Missing Authorization Vulnerability (CVE-2019-14883) CVE-2019-14883
Moodle Numeric Errors Vulnerability (CVE-2011-4305) CVE-2011-4305
Moodle Other Vulnerability (CVE-2004-0725) CVE-2004-0725
Moodle Other Vulnerability (CVE-2004-1425) CVE-2004-1425
Moodle Other Vulnerability (CVE-2004-1711) CVE-2004-1711
Moodle Other Vulnerability (CVE-2004-1978) CVE-2004-1978
Moodle Other Vulnerability (CVE-2004-2232) CVE-2004-2232
Moodle Other Vulnerability (CVE-2004-2233) CVE-2004-2233
Moodle Other Vulnerability (CVE-2004-2235) CVE-2004-2235
Moodle Other Vulnerability (CVE-2004-2236) CVE-2004-2236
Moodle Other Vulnerability (CVE-2004-2237) CVE-2004-2237
Moodle Other Vulnerability (CVE-2005-2247) CVE-2005-2247
Moodle Other Vulnerability (CVE-2005-3648) CVE-2005-3648
Moodle Other Vulnerability (CVE-2005-3649) CVE-2005-3649
Moodle Other Vulnerability (CVE-2006-0147) CVE-2006-0147
Moodle Other Vulnerability (CVE-2006-4784) CVE-2006-4784
Moodle Other Vulnerability (CVE-2006-4786) CVE-2006-4786
Moodle Other Vulnerability (CVE-2006-4937) CVE-2006-4937
Moodle Other Vulnerability (CVE-2006-4938) CVE-2006-4938
Moodle Other Vulnerability (CVE-2006-4939) CVE-2006-4939
Moodle Other Vulnerability (CVE-2006-4940) CVE-2006-4940
Moodle Other Vulnerability (CVE-2006-4941) CVE-2006-4941
Moodle Other Vulnerability (CVE-2006-4942) CVE-2006-4942
Moodle Other Vulnerability (CVE-2006-4943) CVE-2006-4943
Moodle Other Vulnerability (CVE-2006-5219) CVE-2006-5219
Moodle Other Vulnerability (CVE-2006-6625) CVE-2006-6625
Moodle Other Vulnerability (CVE-2006-6626) CVE-2006-6626
Moodle Other Vulnerability (CVE-2007-1429) CVE-2007-1429
Moodle Other Vulnerability (CVE-2007-1647) CVE-2007-1647
Moodle Other Vulnerability (CVE-2007-3555) CVE-2007-3555
Moodle Other Vulnerability (CVE-2010-1616) CVE-2010-1616
Moodle Other Vulnerability (CVE-2011-4586) CVE-2011-4586
Moodle Other Vulnerability (CVE-2012-2366) CVE-2012-2366
Moodle Other Vulnerability (CVE-2012-3398) CVE-2012-3398
Moodle Other Vulnerability (CVE-2015-3175) CVE-2015-3175
Moodle Other Vulnerability (CVE-2015-3272) CVE-2015-3272
Moodle Other Vulnerability (CVE-2019-10154) CVE-2019-10154
Moodle Other Vulnerability (CVE-2019-10188) CVE-2019-10188
Moodle Other Vulnerability (CVE-2019-10189) CVE-2019-10189
Moodle Other Vulnerability (CVE-2022-30597) CVE-2022-30597
Moodle Other Vulnerability (CVE-2022-40208) CVE-2022-40208
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-6125) CVE-2008-6125
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-4299) CVE-2009-4299
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-4301) CVE-2009-4301
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1617) CVE-2010-1617
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4285) CVE-2011-4285
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4287) CVE-2011-4287
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4288) CVE-2011-4288
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4289) CVE-2011-4289
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4293) CVE-2011-4293
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4295) CVE-2011-4295
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4296) CVE-2011-4296
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4297) CVE-2011-4297
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4300) CVE-2011-4300
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4308) CVE-2011-4308
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4309) CVE-2011-4309
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4583) CVE-2011-4583
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4584) CVE-2011-4584
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4588) CVE-2011-4588
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4589) CVE-2011-4589
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4592) CVE-2011-4592
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0793) CVE-2012-0793
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0798) CVE-2012-0798
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2354) CVE-2012-2354
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2355) CVE-2012-2355
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2356) CVE-2012-2356
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2358) CVE-2012-2358
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2359) CVE-2012-2359
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2367) CVE-2012-2367
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3387) CVE-2012-3387
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3388) CVE-2012-3388
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3390) CVE-2012-3390
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3391) CVE-2012-3391
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3397) CVE-2012-3397
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4400) CVE-2012-4400
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4401) CVE-2012-4401
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4402) CVE-2012-4402
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4408) CVE-2012-4408
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5471) CVE-2012-5471
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5472) CVE-2012-5472
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5479) CVE-2012-5479
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5480) CVE-2012-5480
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5481) CVE-2012-5481
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6098) CVE-2012-6098
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6100) CVE-2012-6100
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6102) CVE-2012-6102
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6106) CVE-2012-6106
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6112) CVE-2012-6112
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1830) CVE-2013-1830
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1834) CVE-2013-1834
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1836) CVE-2013-1836
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2079) CVE-2013-2079
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2080) CVE-2013-2080
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2081) CVE-2013-2081
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2082) CVE-2013-2082
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2242) CVE-2013-2242
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2246) CVE-2013-2246
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4938) CVE-2013-4938
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0009) CVE-2014-0009
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0122) CVE-2014-0122
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0123) CVE-2014-0123
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0124) CVE-2014-0124
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0125) CVE-2014-0125
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0127) CVE-2014-0127
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0129) CVE-2014-0129
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0216) CVE-2014-0216
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2572) CVE-2014-2572
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3546) CVE-2014-3546
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3553) CVE-2014-3553
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3617) CVE-2014-3617
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7832) CVE-2014-7832
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7834) CVE-2014-7834
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7837) CVE-2014-7837
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-7846) CVE-2014-7846
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-0214) CVE-2015-0214
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-2271) CVE-2015-2271
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-2272) CVE-2015-2272
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3179) CVE-2015-3179
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3181) CVE-2015-3181
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-3273) CVE-2015-3273
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5264) CVE-2015-5264
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5265) CVE-2015-5265
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5266) CVE-2015-5266
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5268) CVE-2015-5268
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5272) CVE-2015-5272
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5341) CVE-2015-5341
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5342) CVE-2015-5342
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-2155) CVE-2016-2155
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-2190) CVE-2016-2190
Moodle Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-8644) CVE-2016-8644
Moodle Resource Management Errors Vulnerability (CVE-2014-7847) CVE-2014-7847
Moodle Resource Management Errors Vulnerability (CVE-2015-0217) CVE-2015-0217
Moodle Resource Management Errors Vulnerability (CVE-2015-2268) CVE-2015-2268
Moodle Resource Management Errors Vulnerability (CVE-2015-5332) CVE-2015-5332
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2018-1042) CVE-2018-1042
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-3809) CVE-2019-3809
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-6970) CVE-2019-6970
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-36396) CVE-2021-36396
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-45152) CVE-2022-45152
Moodle Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-35133) CVE-2023-35133
Moodle Uncontrolled Recursion Vulnerability (CVE-2021-36395) CVE-2021-36395
Moodle Uncontrolled Resource Consumption Vulnerability (CVE-2020-25630) CVE-2020-25630
Moodle Uncontrolled Resource Consumption Vulnerability (CVE-2021-20185) CVE-2021-20185
Moodle Uncontrolled Resource Consumption Vulnerability (CVE-2021-32476) CVE-2021-32476
Moodle Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-9186) CVE-2016-9186
Moodle Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-9187) CVE-2016-9187
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-3850) CVE-2019-3850
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-10133) CVE-2019-10133
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-14830) CVE-2019-14830
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-14831) CVE-2019-14831
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-14882) CVE-2019-14882
Moodle URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-35652) CVE-2022-35652
Moodle Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2016-7038) CVE-2016-7038
MSSQL information disclosure vulnerability (CVE-2019-0819) CVE-2019-0819
Multiple SugarCRM Products Remote Code Execution Vulnerability (CVE-2023-22952) CVE-2023-22952
Mustache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8862) CVE-2015-8862
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-0788) CVE-2008-0788
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-4627) CVE-2010-4627
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-5131) CVE-2011-5131
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-2334) CVE-2015-2334
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-16780) CVE-2017-16780
MyBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-7305) CVE-2018-7305
MyBB Cryptographic Issues Vulnerability (CVE-2008-4929) CVE-2008-4929
MyBB Cryptographic Issues Vulnerability (CVE-2010-4626) CVE-2010-4626
MyBB CVE-2006-0218 Vulnerability (CVE-2006-0218) CVE-2006-0218
MyBB CVE-2008-3070 Vulnerability (CVE-2008-3070) CVE-2008-3070
MyBB CVE-2011-5133 Vulnerability (CVE-2011-5133) CVE-2011-5133
MyBB CVE-2015-2352 Vulnerability (CVE-2015-2352) CVE-2015-2352
MyBB CVE-2015-2786 Vulnerability (CVE-2015-2786) CVE-2015-2786
MyBB CVE-2020-22612 Vulnerability (CVE-2020-22612) CVE-2020-22612
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-4625) CVE-2010-4625
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3759) CVE-2011-3759
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-2327) CVE-2012-2327
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-2335) CVE-2015-2335
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9410) CVE-2016-9410
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9411) CVE-2016-9411
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9414) CVE-2016-9414
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9418) CVE-2016-9418
MyBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-3579) CVE-2019-3579
MyBB Improper Access Control Vulnerability (CVE-2015-8973) CVE-2015-8973
MyBB Improper Access Control Vulnerability (CVE-2016-9412) CVE-2016-9412
MyBB Improper Access Control Vulnerability (CVE-2016-9413) CVE-2016-9413
MyBB Improper Access Control Vulnerability (CVE-2016-9415) CVE-2016-9415
MyBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-43281) CVE-2021-43281
MyBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-24734) CVE-2022-24734
MyBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-41362) CVE-2023-41362
MyBB Improper Input Validation Vulnerability (CVE-2008-4930) CVE-2008-4930
MyBB Improper Input Validation Vulnerability (CVE-2016-9420) CVE-2016-9420
MyBB Improper Input Validation Vulnerability (CVE-2019-12831) CVE-2019-12831
MyBB Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-3071) CVE-2008-3071
MyBB Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-8104) CVE-2017-8104
MyBB Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-45867) CVE-2022-45867
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-0442) CVE-2006-0442
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3069) CVE-2008-3069
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3334) CVE-2008-3334
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3966) CVE-2008-3966
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4928) CVE-2008-4928
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4522) CVE-2010-4522
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-5132) CVE-2011-5132
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2326) CVE-2012-2326
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5908) CVE-2012-5908
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7275) CVE-2013-7275
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7288) CVE-2013-7288
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1840) CVE-2014-1840
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3826) CVE-2014-3826
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3827) CVE-2014-3827
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5248) CVE-2014-5248
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9241) CVE-2014-9241
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2149) CVE-2015-2149
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2332) CVE-2015-2332
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2333) CVE-2015-2333
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4552) CVE-2015-4552
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8975) CVE-2015-8975
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8976) CVE-2015-8976
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9404) CVE-2016-9404
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9405) CVE-2016-9405
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9406) CVE-2016-9406
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9407) CVE-2016-9407
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9408) CVE-2016-9408
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9409) CVE-2016-9409
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9419) CVE-2016-9419
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9421) CVE-2016-9421
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-8103) CVE-2017-8103
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-16781) CVE-2017-16781
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6844) CVE-2018-6844
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-15596) CVE-2018-15596
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17128) CVE-2018-17128
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19201) CVE-2018-19201
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19202) CVE-2018-19202
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-3578) CVE-2019-3578
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12830) CVE-2019-12830
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15139) CVE-2020-15139
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-19048) CVE-2020-19048
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-19049) CVE-2020-19049
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27279) CVE-2021-27279
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27889) CVE-2021-27889
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-27949) CVE-2021-27949
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41866) CVE-2021-41866
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43707) CVE-2022-43707
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43708) CVE-2022-43708
MyBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28467) CVE-2023-28467
MyBB Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2022-39265) CVE-2022-39265
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0383) CVE-2008-0383
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-3965) CVE-2008-3965
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-5096) CVE-2010-5096
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2324) CVE-2012-2324
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2325) CVE-2012-2325
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5909) CVE-2012-5909
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-9240) CVE-2014-9240
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-8974) CVE-2015-8974
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-9402) CVE-2016-9402
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-9416) CVE-2016-9416
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-27890) CVE-2021-27890
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-27946) CVE-2021-27946
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-27947) CVE-2021-27947
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-27948) CVE-2021-27948
MyBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-43709) CVE-2022-43709
MyBB Improper Privilege Management Vulnerability (CVE-2018-1000503) CVE-2018-1000503
MyBB Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2018-1000502) CVE-2018-1000502
MyBB Insertion of Sensitive Information into Log File Vulnerability (CVE-2015-8977) CVE-2015-8977
MyBB Other Vulnerability (CVE-2007-0544) CVE-2007-0544
MyBB Other Vulnerability (CVE-2007-0622) CVE-2007-0622
MyBB Other Vulnerability (CVE-2007-0689) CVE-2007-0689
MyBB Other Vulnerability (CVE-2007-1963) CVE-2007-1963
MyBB Other Vulnerability (CVE-2007-1964) CVE-2007-1964
MyBB Other Vulnerability (CVE-2007-2212) CVE-2007-2212
MyBB Other Vulnerability (CVE-2010-4628) CVE-2010-4628
MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3967) CVE-2008-3967
MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-4624) CVE-2010-4624
MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-4629) CVE-2010-4629
MyBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-9403) CVE-2016-9403
MyBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2016-9417) CVE-2016-9417
MyBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-7566) CVE-2017-7566
MyBB URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-10678) CVE-2018-10678
MyBB URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-20225) CVE-2019-20225
MySQL 7PK - Security Features Vulnerability (CVE-2016-2047) CVE-2016-2047
MySQL Cleartext Transmission of Sensitive Information Vulnerability (CVE-2017-3305) CVE-2017-3305
MySQL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2016-6663) CVE-2016-6663
MySQL Configuration Vulnerability (CVE-2012-5613) CVE-2012-5613
MySQL Cryptographic Issues Vulnerability (CVE-2003-1480) CVE-2003-1480
MySQL CVE-2004-0957 Vulnerability (CVE-2004-0957) CVE-2004-0957
MySQL CVE-2010-3834 Vulnerability (CVE-2010-3834) CVE-2010-3834
MySQL CVE-2011-2262 Vulnerability (CVE-2011-2262) CVE-2011-2262
MySQL CVE-2012-0075 Vulnerability (CVE-2012-0075) CVE-2012-0075
MySQL CVE-2012-0087 Vulnerability (CVE-2012-0087) CVE-2012-0087
MySQL CVE-2012-0101 Vulnerability (CVE-2012-0101) CVE-2012-0101
MySQL CVE-2012-0102 Vulnerability (CVE-2012-0102) CVE-2012-0102
MySQL CVE-2012-0112 Vulnerability (CVE-2012-0112) CVE-2012-0112
MySQL CVE-2012-0113 Vulnerability (CVE-2012-0113) CVE-2012-0113
MySQL CVE-2012-0114 Vulnerability (CVE-2012-0114) CVE-2012-0114
MySQL CVE-2012-0115 Vulnerability (CVE-2012-0115) CVE-2012-0115
MySQL CVE-2012-0116 Vulnerability (CVE-2012-0116) CVE-2012-0116
MySQL CVE-2012-0117 Vulnerability (CVE-2012-0117) CVE-2012-0117
MySQL CVE-2012-0118 Vulnerability (CVE-2012-0118) CVE-2012-0118
MySQL CVE-2012-0119 Vulnerability (CVE-2012-0119) CVE-2012-0119
MySQL CVE-2012-0120 Vulnerability (CVE-2012-0120) CVE-2012-0120
MySQL CVE-2012-0484 Vulnerability (CVE-2012-0484) CVE-2012-0484
MySQL CVE-2012-0485 Vulnerability (CVE-2012-0485) CVE-2012-0485
MySQL CVE-2012-0486 Vulnerability (CVE-2012-0486) CVE-2012-0486
MySQL CVE-2012-0487 Vulnerability (CVE-2012-0487) CVE-2012-0487
MySQL CVE-2012-0488 Vulnerability (CVE-2012-0488) CVE-2012-0488
MySQL CVE-2012-0489 Vulnerability (CVE-2012-0489) CVE-2012-0489
MySQL CVE-2012-0490 Vulnerability (CVE-2012-0490) CVE-2012-0490
MySQL CVE-2012-0491 Vulnerability (CVE-2012-0491) CVE-2012-0491
MySQL CVE-2012-0492 Vulnerability (CVE-2012-0492) CVE-2012-0492
MySQL CVE-2012-0493 Vulnerability (CVE-2012-0493) CVE-2012-0493
MySQL CVE-2012-0494 Vulnerability (CVE-2012-0494) CVE-2012-0494
MySQL CVE-2012-0495 Vulnerability (CVE-2012-0495) CVE-2012-0495
MySQL CVE-2012-0496 Vulnerability (CVE-2012-0496) CVE-2012-0496
MySQL CVE-2012-0540 Vulnerability (CVE-2012-0540) CVE-2012-0540
MySQL CVE-2012-0572 Vulnerability (CVE-2012-0572) CVE-2012-0572
MySQL CVE-2012-0574 Vulnerability (CVE-2012-0574) CVE-2012-0574
MySQL CVE-2012-0578 Vulnerability (CVE-2012-0578) CVE-2012-0578
MySQL CVE-2012-0583 Vulnerability (CVE-2012-0583) CVE-2012-0583
MySQL CVE-2012-1688 Vulnerability (CVE-2012-1688) CVE-2012-1688
MySQL CVE-2012-1689 Vulnerability (CVE-2012-1689) CVE-2012-1689
MySQL CVE-2012-1690 Vulnerability (CVE-2012-1690) CVE-2012-1690
MySQL CVE-2012-1696 Vulnerability (CVE-2012-1696) CVE-2012-1696
MySQL CVE-2012-1697 Vulnerability (CVE-2012-1697) CVE-2012-1697
MySQL CVE-2012-1702 Vulnerability (CVE-2012-1702) CVE-2012-1702
MySQL CVE-2012-1703 Vulnerability (CVE-2012-1703) CVE-2012-1703
MySQL CVE-2012-1705 Vulnerability (CVE-2012-1705) CVE-2012-1705
MySQL CVE-2012-1734 Vulnerability (CVE-2012-1734) CVE-2012-1734
MySQL CVE-2012-1735 Vulnerability (CVE-2012-1735) CVE-2012-1735
MySQL CVE-2012-1756 Vulnerability (CVE-2012-1756) CVE-2012-1756
MySQL CVE-2012-1757 Vulnerability (CVE-2012-1757) CVE-2012-1757
MySQL CVE-2012-2750 Vulnerability (CVE-2012-2750) CVE-2012-2750
MySQL CVE-2012-3144 Vulnerability (CVE-2012-3144) CVE-2012-3144
MySQL CVE-2012-3147 Vulnerability (CVE-2012-3147) CVE-2012-3147
MySQL CVE-2012-3149 Vulnerability (CVE-2012-3149) CVE-2012-3149
MySQL CVE-2012-3150 Vulnerability (CVE-2012-3150) CVE-2012-3150
MySQL CVE-2012-3156 Vulnerability (CVE-2012-3156) CVE-2012-3156
MySQL CVE-2012-3158 Vulnerability (CVE-2012-3158) CVE-2012-3158
MySQL CVE-2012-3160 Vulnerability (CVE-2012-3160) CVE-2012-3160
MySQL CVE-2012-3163 Vulnerability (CVE-2012-3163) CVE-2012-3163
MySQL CVE-2012-3166 Vulnerability (CVE-2012-3166) CVE-2012-3166
MySQL CVE-2012-3167 Vulnerability (CVE-2012-3167) CVE-2012-3167
MySQL CVE-2012-3173 Vulnerability (CVE-2012-3173) CVE-2012-3173
MySQL CVE-2012-3177 Vulnerability (CVE-2012-3177) CVE-2012-3177
MySQL CVE-2012-3180 Vulnerability (CVE-2012-3180) CVE-2012-3180
MySQL CVE-2012-3197 Vulnerability (CVE-2012-3197) CVE-2012-3197
MySQL CVE-2012-5060 Vulnerability (CVE-2012-5060) CVE-2012-5060
MySQL CVE-2012-5096 Vulnerability (CVE-2012-5096) CVE-2012-5096
MySQL CVE-2013-0367 Vulnerability (CVE-2013-0367) CVE-2013-0367
MySQL CVE-2013-0368 Vulnerability (CVE-2013-0368) CVE-2013-0368
MySQL CVE-2013-0371 Vulnerability (CVE-2013-0371) CVE-2013-0371
MySQL CVE-2013-0383 Vulnerability (CVE-2013-0383) CVE-2013-0383
MySQL CVE-2013-0384 Vulnerability (CVE-2013-0384) CVE-2013-0384
MySQL CVE-2013-0385 Vulnerability (CVE-2013-0385) CVE-2013-0385
MySQL CVE-2013-0386 Vulnerability (CVE-2013-0386) CVE-2013-0386
MySQL CVE-2013-0389 Vulnerability (CVE-2013-0389) CVE-2013-0389
MySQL CVE-2013-1502 Vulnerability (CVE-2013-1502) CVE-2013-1502
MySQL CVE-2013-1506 Vulnerability (CVE-2013-1506) CVE-2013-1506
MySQL CVE-2013-1511 Vulnerability (CVE-2013-1511) CVE-2013-1511
MySQL CVE-2013-1512 Vulnerability (CVE-2013-1512) CVE-2013-1512
MySQL CVE-2013-1521 Vulnerability (CVE-2013-1521) CVE-2013-1521
MySQL CVE-2013-1523 Vulnerability (CVE-2013-1523) CVE-2013-1523
MySQL CVE-2013-1526 Vulnerability (CVE-2013-1526) CVE-2013-1526
MySQL CVE-2013-1531 Vulnerability (CVE-2013-1531) CVE-2013-1531
MySQL CVE-2013-1532 Vulnerability (CVE-2013-1532) CVE-2013-1532
MySQL CVE-2013-1544 Vulnerability (CVE-2013-1544) CVE-2013-1544
MySQL CVE-2013-1548 Vulnerability (CVE-2013-1548) CVE-2013-1548
MySQL CVE-2013-1552 Vulnerability (CVE-2013-1552) CVE-2013-1552
MySQL CVE-2013-1555 Vulnerability (CVE-2013-1555) CVE-2013-1555
MySQL CVE-2013-1566 Vulnerability (CVE-2013-1566) CVE-2013-1566
MySQL CVE-2013-1567 Vulnerability (CVE-2013-1567) CVE-2013-1567
MySQL CVE-2013-1570 Vulnerability (CVE-2013-1570) CVE-2013-1570
MySQL CVE-2013-2375 Vulnerability (CVE-2013-2375) CVE-2013-2375
MySQL CVE-2013-2376 Vulnerability (CVE-2013-2376) CVE-2013-2376
MySQL CVE-2013-2378 Vulnerability (CVE-2013-2378) CVE-2013-2378
MySQL CVE-2013-2381 Vulnerability (CVE-2013-2381) CVE-2013-2381
MySQL CVE-2013-2389 Vulnerability (CVE-2013-2389) CVE-2013-2389
MySQL CVE-2013-2391 Vulnerability (CVE-2013-2391) CVE-2013-2391
MySQL CVE-2013-2392 Vulnerability (CVE-2013-2392) CVE-2013-2392
MySQL CVE-2013-2395 Vulnerability (CVE-2013-2395) CVE-2013-2395
MySQL CVE-2013-3783 Vulnerability (CVE-2013-3783) CVE-2013-3783
MySQL CVE-2013-3793 Vulnerability (CVE-2013-3793) CVE-2013-3793
MySQL CVE-2013-3794 Vulnerability (CVE-2013-3794) CVE-2013-3794
MySQL CVE-2013-3795 Vulnerability (CVE-2013-3795) CVE-2013-3795
MySQL CVE-2013-3796 Vulnerability (CVE-2013-3796) CVE-2013-3796
MySQL CVE-2013-3798 Vulnerability (CVE-2013-3798) CVE-2013-3798
MySQL CVE-2013-3801 Vulnerability (CVE-2013-3801) CVE-2013-3801
MySQL CVE-2013-3802 Vulnerability (CVE-2013-3802) CVE-2013-3802
MySQL CVE-2013-3804 Vulnerability (CVE-2013-3804) CVE-2013-3804
MySQL CVE-2013-3805 Vulnerability (CVE-2013-3805) CVE-2013-3805
MySQL CVE-2013-3806 Vulnerability (CVE-2013-3806) CVE-2013-3806
MySQL CVE-2013-3807 Vulnerability (CVE-2013-3807) CVE-2013-3807
MySQL CVE-2013-3808 Vulnerability (CVE-2013-3808) CVE-2013-3808
MySQL CVE-2013-3809 Vulnerability (CVE-2013-3809) CVE-2013-3809
MySQL CVE-2013-3810 Vulnerability (CVE-2013-3810) CVE-2013-3810
MySQL CVE-2013-3811 Vulnerability (CVE-2013-3811) CVE-2013-3811
MySQL CVE-2013-3812 Vulnerability (CVE-2013-3812) CVE-2013-3812
MySQL CVE-2013-3839 Vulnerability (CVE-2013-3839) CVE-2013-3839
MySQL CVE-2013-5767 Vulnerability (CVE-2013-5767) CVE-2013-5767
MySQL CVE-2013-5770 Vulnerability (CVE-2013-5770) CVE-2013-5770
MySQL CVE-2013-5786 Vulnerability (CVE-2013-5786) CVE-2013-5786
MySQL CVE-2013-5793 Vulnerability (CVE-2013-5793) CVE-2013-5793
MySQL CVE-2013-5807 Vulnerability (CVE-2013-5807) CVE-2013-5807
MySQL CVE-2013-5860 Vulnerability (CVE-2013-5860) CVE-2013-5860
MySQL CVE-2013-5881 Vulnerability (CVE-2013-5881) CVE-2013-5881
MySQL CVE-2013-5882 Vulnerability (CVE-2013-5882) CVE-2013-5882
MySQL CVE-2013-5891 Vulnerability (CVE-2013-5891) CVE-2013-5891
MySQL CVE-2013-5894 Vulnerability (CVE-2013-5894) CVE-2013-5894
MySQL CVE-2013-5908 Vulnerability (CVE-2013-5908) CVE-2013-5908
MySQL CVE-2014-0384 Vulnerability (CVE-2014-0384) CVE-2014-0384
MySQL CVE-2014-0386 Vulnerability (CVE-2014-0386) CVE-2014-0386
MySQL CVE-2014-0393 Vulnerability (CVE-2014-0393) CVE-2014-0393
MySQL CVE-2014-0401 Vulnerability (CVE-2014-0401) CVE-2014-0401
MySQL CVE-2014-0402 Vulnerability (CVE-2014-0402) CVE-2014-0402
MySQL CVE-2014-0412 Vulnerability (CVE-2014-0412) CVE-2014-0412
MySQL CVE-2014-0420 Vulnerability (CVE-2014-0420) CVE-2014-0420
MySQL CVE-2014-0427 Vulnerability (CVE-2014-0427) CVE-2014-0427
MySQL CVE-2014-0430 Vulnerability (CVE-2014-0430) CVE-2014-0430
MySQL CVE-2014-0431 Vulnerability (CVE-2014-0431) CVE-2014-0431
MySQL CVE-2014-0433 Vulnerability (CVE-2014-0433) CVE-2014-0433
MySQL CVE-2014-0437 Vulnerability (CVE-2014-0437) CVE-2014-0437
MySQL CVE-2014-2419 Vulnerability (CVE-2014-2419) CVE-2014-2419
MySQL CVE-2014-2430 Vulnerability (CVE-2014-2430) CVE-2014-2430
MySQL CVE-2014-2431 Vulnerability (CVE-2014-2431) CVE-2014-2431
MySQL CVE-2014-2432 Vulnerability (CVE-2014-2432) CVE-2014-2432
MySQL CVE-2014-2434 Vulnerability (CVE-2014-2434) CVE-2014-2434
MySQL CVE-2014-2435 Vulnerability (CVE-2014-2435) CVE-2014-2435
MySQL CVE-2014-2436 Vulnerability (CVE-2014-2436) CVE-2014-2436
MySQL CVE-2014-2438 Vulnerability (CVE-2014-2438) CVE-2014-2438
MySQL CVE-2014-2440 Vulnerability (CVE-2014-2440) CVE-2014-2440
MySQL CVE-2014-2442 Vulnerability (CVE-2014-2442) CVE-2014-2442
MySQL CVE-2014-2444 Vulnerability (CVE-2014-2444) CVE-2014-2444
MySQL CVE-2014-2450 Vulnerability (CVE-2014-2450) CVE-2014-2450
MySQL CVE-2014-2451 Vulnerability (CVE-2014-2451) CVE-2014-2451
MySQL CVE-2014-2484 Vulnerability (CVE-2014-2484) CVE-2014-2484
MySQL CVE-2014-2494 Vulnerability (CVE-2014-2494) CVE-2014-2494
MySQL CVE-2014-4207 Vulnerability (CVE-2014-4207) CVE-2014-4207
MySQL CVE-2014-4214 Vulnerability (CVE-2014-4214) CVE-2014-4214
MySQL CVE-2014-4233 Vulnerability (CVE-2014-4233) CVE-2014-4233
MySQL CVE-2014-4238 Vulnerability (CVE-2014-4238) CVE-2014-4238
MySQL CVE-2014-4240 Vulnerability (CVE-2014-4240) CVE-2014-4240
MySQL CVE-2014-4243 Vulnerability (CVE-2014-4243) CVE-2014-4243
MySQL CVE-2014-4258 Vulnerability (CVE-2014-4258) CVE-2014-4258
MySQL CVE-2014-4260 Vulnerability (CVE-2014-4260) CVE-2014-4260
MySQL CVE-2014-4274 Vulnerability (CVE-2014-4274) CVE-2014-4274
MySQL CVE-2014-4287 Vulnerability (CVE-2014-4287) CVE-2014-4287
MySQL CVE-2014-6463 Vulnerability (CVE-2014-6463) CVE-2014-6463
MySQL CVE-2014-6464 Vulnerability (CVE-2014-6464) CVE-2014-6464
MySQL CVE-2014-6469 Vulnerability (CVE-2014-6469) CVE-2014-6469
MySQL CVE-2014-6474 Vulnerability (CVE-2014-6474) CVE-2014-6474
MySQL CVE-2014-6478 Vulnerability (CVE-2014-6478) CVE-2014-6478
MySQL CVE-2014-6484 Vulnerability (CVE-2014-6484) CVE-2014-6484
MySQL CVE-2014-6489 Vulnerability (CVE-2014-6489) CVE-2014-6489
MySQL CVE-2014-6491 Vulnerability (CVE-2014-6491) CVE-2014-6491
MySQL CVE-2014-6494 Vulnerability (CVE-2014-6494) CVE-2014-6494
MySQL CVE-2014-6495 Vulnerability (CVE-2014-6495) CVE-2014-6495
MySQL CVE-2014-6496 Vulnerability (CVE-2014-6496) CVE-2014-6496
MySQL CVE-2014-6500 Vulnerability (CVE-2014-6500) CVE-2014-6500
MySQL CVE-2014-6505 Vulnerability (CVE-2014-6505) CVE-2014-6505
MySQL CVE-2014-6507 Vulnerability (CVE-2014-6507) CVE-2014-6507
MySQL CVE-2014-6520 Vulnerability (CVE-2014-6520) CVE-2014-6520
MySQL CVE-2014-6530 Vulnerability (CVE-2014-6530) CVE-2014-6530
MySQL CVE-2014-6551 Vulnerability (CVE-2014-6551) CVE-2014-6551
MySQL CVE-2014-6555 Vulnerability (CVE-2014-6555) CVE-2014-6555
MySQL CVE-2014-6559 Vulnerability (CVE-2014-6559) CVE-2014-6559
MySQL CVE-2014-6564 Vulnerability (CVE-2014-6564) CVE-2014-6564
MySQL CVE-2014-6568 Vulnerability (CVE-2014-6568) CVE-2014-6568
MySQL CVE-2015-0374 Vulnerability (CVE-2015-0374) CVE-2015-0374
MySQL CVE-2015-0381 Vulnerability (CVE-2015-0381) CVE-2015-0381
MySQL CVE-2015-0382 Vulnerability (CVE-2015-0382) CVE-2015-0382
MySQL CVE-2015-0385 Vulnerability (CVE-2015-0385) CVE-2015-0385
MySQL CVE-2015-0391 Vulnerability (CVE-2015-0391) CVE-2015-0391
MySQL CVE-2015-0405 Vulnerability (CVE-2015-0405) CVE-2015-0405
MySQL CVE-2015-0409 Vulnerability (CVE-2015-0409) CVE-2015-0409
MySQL CVE-2015-0411 Vulnerability (CVE-2015-0411) CVE-2015-0411
MySQL CVE-2015-0423 Vulnerability (CVE-2015-0423) CVE-2015-0423
MySQL CVE-2015-0432 Vulnerability (CVE-2015-0432) CVE-2015-0432
MySQL CVE-2015-0433 Vulnerability (CVE-2015-0433) CVE-2015-0433
MySQL CVE-2015-0438 Vulnerability (CVE-2015-0438) CVE-2015-0438
MySQL CVE-2015-0439 Vulnerability (CVE-2015-0439) CVE-2015-0439
MySQL CVE-2015-0441 Vulnerability (CVE-2015-0441) CVE-2015-0441
MySQL CVE-2015-0498 Vulnerability (CVE-2015-0498) CVE-2015-0498
MySQL CVE-2015-0499 Vulnerability (CVE-2015-0499) CVE-2015-0499
MySQL CVE-2015-0500 Vulnerability (CVE-2015-0500) CVE-2015-0500
MySQL CVE-2015-0501 Vulnerability (CVE-2015-0501) CVE-2015-0501
MySQL CVE-2015-0503 Vulnerability (CVE-2015-0503) CVE-2015-0503
MySQL CVE-2015-0505 Vulnerability (CVE-2015-0505) CVE-2015-0505
MySQL CVE-2015-0506 Vulnerability (CVE-2015-0506) CVE-2015-0506
MySQL CVE-2015-0507 Vulnerability (CVE-2015-0507) CVE-2015-0507
MySQL CVE-2015-0508 Vulnerability (CVE-2015-0508) CVE-2015-0508
MySQL CVE-2015-0511 Vulnerability (CVE-2015-0511) CVE-2015-0511
MySQL CVE-2015-2566 Vulnerability (CVE-2015-2566) CVE-2015-2566
MySQL CVE-2015-2567 Vulnerability (CVE-2015-2567) CVE-2015-2567
MySQL CVE-2015-2568 Vulnerability (CVE-2015-2568) CVE-2015-2568
MySQL CVE-2015-2571 Vulnerability (CVE-2015-2571) CVE-2015-2571
MySQL CVE-2015-2573 Vulnerability (CVE-2015-2573) CVE-2015-2573
MySQL CVE-2015-2576 Vulnerability (CVE-2015-2576) CVE-2015-2576
MySQL CVE-2015-2582 Vulnerability (CVE-2015-2582) CVE-2015-2582
MySQL CVE-2015-2611 Vulnerability (CVE-2015-2611) CVE-2015-2611
MySQL CVE-2015-2617 Vulnerability (CVE-2015-2617) CVE-2015-2617
MySQL CVE-2015-2620 Vulnerability (CVE-2015-2620) CVE-2015-2620
MySQL CVE-2015-2639 Vulnerability (CVE-2015-2639) CVE-2015-2639
MySQL CVE-2015-2641 Vulnerability (CVE-2015-2641) CVE-2015-2641
MySQL CVE-2015-2643 Vulnerability (CVE-2015-2643) CVE-2015-2643
MySQL CVE-2015-2648 Vulnerability (CVE-2015-2648) CVE-2015-2648
MySQL CVE-2015-2661 Vulnerability (CVE-2015-2661) CVE-2015-2661
MySQL CVE-2015-4730 Vulnerability (CVE-2015-4730) CVE-2015-4730
MySQL CVE-2015-4737 Vulnerability (CVE-2015-4737) CVE-2015-4737
MySQL CVE-2015-4752 Vulnerability (CVE-2015-4752) CVE-2015-4752
MySQL CVE-2015-4756 Vulnerability (CVE-2015-4756) CVE-2015-4756
MySQL CVE-2015-4757 Vulnerability (CVE-2015-4757) CVE-2015-4757
MySQL CVE-2015-4761 Vulnerability (CVE-2015-4761) CVE-2015-4761
MySQL CVE-2015-4766 Vulnerability (CVE-2015-4766) CVE-2015-4766
MySQL CVE-2015-4767 Vulnerability (CVE-2015-4767) CVE-2015-4767
MySQL CVE-2015-4769 Vulnerability (CVE-2015-4769) CVE-2015-4769
MySQL CVE-2015-4771 Vulnerability (CVE-2015-4771) CVE-2015-4771
MySQL CVE-2015-4772 Vulnerability (CVE-2015-4772) CVE-2015-4772
MySQL CVE-2015-4791 Vulnerability (CVE-2015-4791) CVE-2015-4791
MySQL CVE-2015-4792 Vulnerability (CVE-2015-4792) CVE-2015-4792
MySQL CVE-2015-4800 Vulnerability (CVE-2015-4800) CVE-2015-4800
MySQL CVE-2015-4802 Vulnerability (CVE-2015-4802) CVE-2015-4802
MySQL CVE-2015-4807 Vulnerability (CVE-2015-4807) CVE-2015-4807
MySQL CVE-2015-4815 Vulnerability (CVE-2015-4815) CVE-2015-4815
MySQL CVE-2015-4816 Vulnerability (CVE-2015-4816) CVE-2015-4816
MySQL CVE-2015-4819 Vulnerability (CVE-2015-4819) CVE-2015-4819
MySQL CVE-2015-4826 Vulnerability (CVE-2015-4826) CVE-2015-4826
MySQL CVE-2015-4830 Vulnerability (CVE-2015-4830) CVE-2015-4830
MySQL CVE-2015-4833 Vulnerability (CVE-2015-4833) CVE-2015-4833
MySQL CVE-2015-4836 Vulnerability (CVE-2015-4836) CVE-2015-4836
MySQL CVE-2015-4858 Vulnerability (CVE-2015-4858) CVE-2015-4858
MySQL CVE-2015-4861 Vulnerability (CVE-2015-4861) CVE-2015-4861
MySQL CVE-2015-4862 Vulnerability (CVE-2015-4862) CVE-2015-4862
MySQL CVE-2015-4864 Vulnerability (CVE-2015-4864) CVE-2015-4864
MySQL CVE-2015-4866 Vulnerability (CVE-2015-4866) CVE-2015-4866
MySQL CVE-2015-4870 Vulnerability (CVE-2015-4870) CVE-2015-4870
MySQL CVE-2015-4879 Vulnerability (CVE-2015-4879) CVE-2015-4879
MySQL CVE-2015-4890 Vulnerability (CVE-2015-4890) CVE-2015-4890
MySQL CVE-2015-4895 Vulnerability (CVE-2015-4895) CVE-2015-4895
MySQL CVE-2015-4904 Vulnerability (CVE-2015-4904) CVE-2015-4904
MySQL CVE-2015-4905 Vulnerability (CVE-2015-4905) CVE-2015-4905
MySQL CVE-2015-4910 Vulnerability (CVE-2015-4910) CVE-2015-4910
MySQL CVE-2015-4913 Vulnerability (CVE-2015-4913) CVE-2015-4913
MySQL CVE-2016-0502 Vulnerability (CVE-2016-0502) CVE-2016-0502
MySQL CVE-2016-0503 Vulnerability (CVE-2016-0503) CVE-2016-0503
MySQL CVE-2016-0504 Vulnerability (CVE-2016-0504) CVE-2016-0504
MySQL CVE-2016-0505 Vulnerability (CVE-2016-0505) CVE-2016-0505
MySQL CVE-2016-0546 Vulnerability (CVE-2016-0546) CVE-2016-0546
MySQL CVE-2016-0594 Vulnerability (CVE-2016-0594) CVE-2016-0594
MySQL CVE-2016-0595 Vulnerability (CVE-2016-0595) CVE-2016-0595
MySQL CVE-2016-0596 Vulnerability (CVE-2016-0596) CVE-2016-0596
MySQL CVE-2016-0597 Vulnerability (CVE-2016-0597) CVE-2016-0597
MySQL CVE-2016-0598 Vulnerability (CVE-2016-0598) CVE-2016-0598
MySQL CVE-2016-0599 Vulnerability (CVE-2016-0599) CVE-2016-0599
MySQL CVE-2016-0600 Vulnerability (CVE-2016-0600) CVE-2016-0600
MySQL CVE-2016-0601 Vulnerability (CVE-2016-0601) CVE-2016-0601
MySQL CVE-2016-0605 Vulnerability (CVE-2016-0605) CVE-2016-0605
MySQL CVE-2016-0606 Vulnerability (CVE-2016-0606) CVE-2016-0606
MySQL CVE-2016-0607 Vulnerability (CVE-2016-0607) CVE-2016-0607
MySQL CVE-2016-0608 Vulnerability (CVE-2016-0608) CVE-2016-0608
MySQL CVE-2016-0609 Vulnerability (CVE-2016-0609) CVE-2016-0609
MySQL CVE-2016-0610 Vulnerability (CVE-2016-0610) CVE-2016-0610
MySQL CVE-2016-0616 Vulnerability (CVE-2016-0616) CVE-2016-0616
MySQL CVE-2016-0639 Vulnerability (CVE-2016-0639) CVE-2016-0639
MySQL CVE-2016-0640 Vulnerability (CVE-2016-0640) CVE-2016-0640
MySQL CVE-2016-0641 Vulnerability (CVE-2016-0641) CVE-2016-0641
MySQL CVE-2016-0642 Vulnerability (CVE-2016-0642) CVE-2016-0642
MySQL CVE-2016-0643 Vulnerability (CVE-2016-0643) CVE-2016-0643
MySQL CVE-2016-0644 Vulnerability (CVE-2016-0644) CVE-2016-0644
MySQL CVE-2016-0646 Vulnerability (CVE-2016-0646) CVE-2016-0646
MySQL CVE-2016-0647 Vulnerability (CVE-2016-0647) CVE-2016-0647
MySQL CVE-2016-0648 Vulnerability (CVE-2016-0648) CVE-2016-0648
MySQL CVE-2016-0649 Vulnerability (CVE-2016-0649) CVE-2016-0649
MySQL CVE-2016-0650 Vulnerability (CVE-2016-0650) CVE-2016-0650
MySQL CVE-2016-0651 Vulnerability (CVE-2016-0651) CVE-2016-0651
MySQL CVE-2016-0652 Vulnerability (CVE-2016-0652) CVE-2016-0652
MySQL CVE-2016-0653 Vulnerability (CVE-2016-0653) CVE-2016-0653
MySQL CVE-2016-0654 Vulnerability (CVE-2016-0654) CVE-2016-0654
MySQL CVE-2016-0655 Vulnerability (CVE-2016-0655) CVE-2016-0655
MySQL CVE-2016-0656 Vulnerability (CVE-2016-0656) CVE-2016-0656
MySQL CVE-2016-0657 Vulnerability (CVE-2016-0657) CVE-2016-0657
MySQL CVE-2016-0658 Vulnerability (CVE-2016-0658) CVE-2016-0658
MySQL CVE-2016-0659 Vulnerability (CVE-2016-0659) CVE-2016-0659
MySQL CVE-2016-0661 Vulnerability (CVE-2016-0661) CVE-2016-0661
MySQL CVE-2016-0662 Vulnerability (CVE-2016-0662) CVE-2016-0662
MySQL CVE-2016-0663 Vulnerability (CVE-2016-0663) CVE-2016-0663
MySQL CVE-2016-0665 Vulnerability (CVE-2016-0665) CVE-2016-0665
MySQL CVE-2016-0666 Vulnerability (CVE-2016-0666) CVE-2016-0666
MySQL CVE-2016-0667 Vulnerability (CVE-2016-0667) CVE-2016-0667
MySQL CVE-2016-0668 Vulnerability (CVE-2016-0668) CVE-2016-0668
MySQL CVE-2016-3424 Vulnerability (CVE-2016-3424) CVE-2016-3424
MySQL CVE-2016-3440 Vulnerability (CVE-2016-3440) CVE-2016-3440
MySQL CVE-2016-3452 Vulnerability (CVE-2016-3452) CVE-2016-3452
MySQL CVE-2016-3459 Vulnerability (CVE-2016-3459) CVE-2016-3459
MySQL CVE-2016-3471 Vulnerability (CVE-2016-3471) CVE-2016-3471
MySQL CVE-2016-3477 Vulnerability (CVE-2016-3477) CVE-2016-3477
MySQL CVE-2016-3486 Vulnerability (CVE-2016-3486) CVE-2016-3486
MySQL CVE-2016-3492 Vulnerability (CVE-2016-3492) CVE-2016-3492
MySQL CVE-2016-3495 Vulnerability (CVE-2016-3495) CVE-2016-3495
MySQL CVE-2016-3501 Vulnerability (CVE-2016-3501) CVE-2016-3501
MySQL CVE-2016-3518 Vulnerability (CVE-2016-3518) CVE-2016-3518
MySQL CVE-2016-3521 Vulnerability (CVE-2016-3521) CVE-2016-3521
MySQL CVE-2016-3588 Vulnerability (CVE-2016-3588) CVE-2016-3588
MySQL CVE-2016-3614 Vulnerability (CVE-2016-3614) CVE-2016-3614
MySQL CVE-2016-3615 Vulnerability (CVE-2016-3615) CVE-2016-3615
MySQL CVE-2016-5436 Vulnerability (CVE-2016-5436) CVE-2016-5436
MySQL CVE-2016-5437 Vulnerability (CVE-2016-5437) CVE-2016-5437
MySQL CVE-2016-5439 Vulnerability (CVE-2016-5439) CVE-2016-5439
MySQL CVE-2016-5440 Vulnerability (CVE-2016-5440) CVE-2016-5440
MySQL CVE-2016-5441 Vulnerability (CVE-2016-5441) CVE-2016-5441
MySQL CVE-2016-5442 Vulnerability (CVE-2016-5442) CVE-2016-5442
MySQL CVE-2016-5443 Vulnerability (CVE-2016-5443) CVE-2016-5443
MySQL CVE-2016-5444 Vulnerability (CVE-2016-5444) CVE-2016-5444
MySQL CVE-2016-5507 Vulnerability (CVE-2016-5507) CVE-2016-5507
MySQL CVE-2016-5584 Vulnerability (CVE-2016-5584) CVE-2016-5584
MySQL CVE-2016-5609 Vulnerability (CVE-2016-5609) CVE-2016-5609
MySQL CVE-2016-5612 Vulnerability (CVE-2016-5612) CVE-2016-5612
MySQL CVE-2016-5624 Vulnerability (CVE-2016-5624) CVE-2016-5624
MySQL CVE-2016-5625 Vulnerability (CVE-2016-5625) CVE-2016-5625
MySQL CVE-2016-5626 Vulnerability (CVE-2016-5626) CVE-2016-5626
MySQL CVE-2016-5627 Vulnerability (CVE-2016-5627) CVE-2016-5627
MySQL CVE-2016-5628 Vulnerability (CVE-2016-5628) CVE-2016-5628
MySQL CVE-2016-5629 Vulnerability (CVE-2016-5629) CVE-2016-5629
MySQL CVE-2016-5630 Vulnerability (CVE-2016-5630) CVE-2016-5630
MySQL CVE-2016-5631 Vulnerability (CVE-2016-5631) CVE-2016-5631
MySQL CVE-2016-5632 Vulnerability (CVE-2016-5632) CVE-2016-5632
MySQL CVE-2016-5633 Vulnerability (CVE-2016-5633) CVE-2016-5633
MySQL CVE-2016-5634 Vulnerability (CVE-2016-5634) CVE-2016-5634
MySQL CVE-2016-5635 Vulnerability (CVE-2016-5635) CVE-2016-5635
MySQL CVE-2016-7440 Vulnerability (CVE-2016-7440) CVE-2016-7440
MySQL CVE-2016-8283 Vulnerability (CVE-2016-8283) CVE-2016-8283
MySQL CVE-2016-8284 Vulnerability (CVE-2016-8284) CVE-2016-8284
MySQL CVE-2016-8287 Vulnerability (CVE-2016-8287) CVE-2016-8287
MySQL CVE-2016-8290 Vulnerability (CVE-2016-8290) CVE-2016-8290
MySQL CVE-2016-8318 Vulnerability (CVE-2016-8318) CVE-2016-8318
MySQL CVE-2016-8327 Vulnerability (CVE-2016-8327) CVE-2016-8327
MySQL CVE-2016-9840 Vulnerability (CVE-2016-9840) CVE-2016-9840
MySQL CVE-2016-9841 Vulnerability (CVE-2016-9841) CVE-2016-9841
MySQL CVE-2016-9842 Vulnerability (CVE-2016-9842) CVE-2016-9842
MySQL CVE-2016-9843 Vulnerability (CVE-2016-9843) CVE-2016-9843
MySQL CVE-2017-3238 Vulnerability (CVE-2017-3238) CVE-2017-3238
MySQL CVE-2017-3243 Vulnerability (CVE-2017-3243) CVE-2017-3243
MySQL CVE-2017-3244 Vulnerability (CVE-2017-3244) CVE-2017-3244
MySQL CVE-2017-3251 Vulnerability (CVE-2017-3251) CVE-2017-3251
MySQL CVE-2017-3265 Vulnerability (CVE-2017-3265) CVE-2017-3265
MySQL CVE-2017-3291 Vulnerability (CVE-2017-3291) CVE-2017-3291
MySQL CVE-2017-3308 Vulnerability (CVE-2017-3308) CVE-2017-3308
MySQL CVE-2017-3309 Vulnerability (CVE-2017-3309) CVE-2017-3309
MySQL CVE-2017-3312 Vulnerability (CVE-2017-3312) CVE-2017-3312
MySQL CVE-2017-3317 Vulnerability (CVE-2017-3317) CVE-2017-3317
MySQL CVE-2017-3318 Vulnerability (CVE-2017-3318) CVE-2017-3318
MySQL CVE-2017-3320 Vulnerability (CVE-2017-3320) CVE-2017-3320
MySQL CVE-2017-3329 Vulnerability (CVE-2017-3329) CVE-2017-3329
MySQL CVE-2017-3331 Vulnerability (CVE-2017-3331) CVE-2017-3331
MySQL CVE-2017-3450 Vulnerability (CVE-2017-3450) CVE-2017-3450
MySQL CVE-2017-3452 Vulnerability (CVE-2017-3452) CVE-2017-3452
MySQL CVE-2017-3453 Vulnerability (CVE-2017-3453) CVE-2017-3453
MySQL CVE-2017-3454 Vulnerability (CVE-2017-3454) CVE-2017-3454
MySQL CVE-2017-3455 Vulnerability (CVE-2017-3455) CVE-2017-3455
MySQL CVE-2017-3456 Vulnerability (CVE-2017-3456) CVE-2017-3456
MySQL CVE-2017-3457 Vulnerability (CVE-2017-3457) CVE-2017-3457
MySQL CVE-2017-3458 Vulnerability (CVE-2017-3458) CVE-2017-3458
MySQL CVE-2017-3459 Vulnerability (CVE-2017-3459) CVE-2017-3459
MySQL CVE-2017-3460 Vulnerability (CVE-2017-3460) CVE-2017-3460
MySQL CVE-2017-3461 Vulnerability (CVE-2017-3461) CVE-2017-3461
MySQL CVE-2017-3462 Vulnerability (CVE-2017-3462) CVE-2017-3462
MySQL CVE-2017-3463 Vulnerability (CVE-2017-3463) CVE-2017-3463
MySQL CVE-2017-3464 Vulnerability (CVE-2017-3464) CVE-2017-3464
MySQL CVE-2017-3465 Vulnerability (CVE-2017-3465) CVE-2017-3465
MySQL CVE-2017-3467 Vulnerability (CVE-2017-3467) CVE-2017-3467
MySQL CVE-2017-3468 Vulnerability (CVE-2017-3468) CVE-2017-3468
MySQL CVE-2017-3529 Vulnerability (CVE-2017-3529) CVE-2017-3529
MySQL CVE-2017-3600 Vulnerability (CVE-2017-3600) CVE-2017-3600
MySQL CVE-2017-3633 Vulnerability (CVE-2017-3633) CVE-2017-3633
MySQL CVE-2017-3634 Vulnerability (CVE-2017-3634) CVE-2017-3634
MySQL CVE-2017-3635 Vulnerability (CVE-2017-3635) CVE-2017-3635
MySQL CVE-2017-3636 Vulnerability (CVE-2017-3636) CVE-2017-3636
MySQL CVE-2017-3637 Vulnerability (CVE-2017-3637) CVE-2017-3637
MySQL CVE-2017-3638 Vulnerability (CVE-2017-3638) CVE-2017-3638
MySQL CVE-2017-3639 Vulnerability (CVE-2017-3639) CVE-2017-3639
MySQL CVE-2017-3640 Vulnerability (CVE-2017-3640) CVE-2017-3640
MySQL CVE-2017-3641 Vulnerability (CVE-2017-3641) CVE-2017-3641
MySQL CVE-2017-3642 Vulnerability (CVE-2017-3642) CVE-2017-3642
MySQL CVE-2017-3643 Vulnerability (CVE-2017-3643) CVE-2017-3643
MySQL CVE-2017-3644 Vulnerability (CVE-2017-3644) CVE-2017-3644
MySQL CVE-2017-3645 Vulnerability (CVE-2017-3645) CVE-2017-3645
MySQL CVE-2017-3646 Vulnerability (CVE-2017-3646) CVE-2017-3646
MySQL CVE-2017-3647 Vulnerability (CVE-2017-3647) CVE-2017-3647
MySQL CVE-2017-3648 Vulnerability (CVE-2017-3648) CVE-2017-3648
MySQL CVE-2017-3649 Vulnerability (CVE-2017-3649) CVE-2017-3649
MySQL CVE-2017-3650 Vulnerability (CVE-2017-3650) CVE-2017-3650
MySQL CVE-2017-3651 Vulnerability (CVE-2017-3651) CVE-2017-3651
MySQL CVE-2017-3652 Vulnerability (CVE-2017-3652) CVE-2017-3652
MySQL CVE-2017-3653 Vulnerability (CVE-2017-3653) CVE-2017-3653
MySQL CVE-2017-10155 Vulnerability (CVE-2017-10155) CVE-2017-10155
MySQL CVE-2017-10165 Vulnerability (CVE-2017-10165) CVE-2017-10165
MySQL CVE-2017-10167 Vulnerability (CVE-2017-10167) CVE-2017-10167
MySQL CVE-2017-10227 Vulnerability (CVE-2017-10227) CVE-2017-10227
MySQL CVE-2017-10276 Vulnerability (CVE-2017-10276) CVE-2017-10276
MySQL CVE-2017-10279 Vulnerability (CVE-2017-10279) CVE-2017-10279
MySQL CVE-2017-10283 Vulnerability (CVE-2017-10283) CVE-2017-10283
MySQL CVE-2017-10284 Vulnerability (CVE-2017-10284) CVE-2017-10284
MySQL CVE-2017-10286 Vulnerability (CVE-2017-10286) CVE-2017-10286
MySQL CVE-2017-10294 Vulnerability (CVE-2017-10294) CVE-2017-10294
MySQL CVE-2017-10296 Vulnerability (CVE-2017-10296) CVE-2017-10296
MySQL CVE-2017-10311 Vulnerability (CVE-2017-10311) CVE-2017-10311
MySQL CVE-2017-10313 Vulnerability (CVE-2017-10313) CVE-2017-10313
MySQL CVE-2017-10314 Vulnerability (CVE-2017-10314) CVE-2017-10314
MySQL CVE-2017-10320 Vulnerability (CVE-2017-10320) CVE-2017-10320
MySQL CVE-2017-10365 Vulnerability (CVE-2017-10365) CVE-2017-10365
MySQL CVE-2017-10378 Vulnerability (CVE-2017-10378) CVE-2017-10378
MySQL CVE-2017-10384 Vulnerability (CVE-2017-10384) CVE-2017-10384
MySQL CVE-2018-2562 Vulnerability (CVE-2018-2562) CVE-2018-2562
MySQL CVE-2018-2565 Vulnerability (CVE-2018-2565) CVE-2018-2565
MySQL CVE-2018-2573 Vulnerability (CVE-2018-2573) CVE-2018-2573
MySQL CVE-2018-2576 Vulnerability (CVE-2018-2576) CVE-2018-2576
MySQL CVE-2018-2583 Vulnerability (CVE-2018-2583) CVE-2018-2583
MySQL CVE-2018-2586 Vulnerability (CVE-2018-2586) CVE-2018-2586
MySQL CVE-2018-2590 Vulnerability (CVE-2018-2590) CVE-2018-2590
MySQL CVE-2018-2591 Vulnerability (CVE-2018-2591) CVE-2018-2591
MySQL CVE-2018-2600 Vulnerability (CVE-2018-2600) CVE-2018-2600
MySQL CVE-2018-2612 Vulnerability (CVE-2018-2612) CVE-2018-2612
MySQL CVE-2018-2622 Vulnerability (CVE-2018-2622) CVE-2018-2622
MySQL CVE-2018-2640 Vulnerability (CVE-2018-2640) CVE-2018-2640
MySQL CVE-2018-2645 Vulnerability (CVE-2018-2645) CVE-2018-2645
MySQL CVE-2018-2646 Vulnerability (CVE-2018-2646) CVE-2018-2646
MySQL CVE-2018-2647 Vulnerability (CVE-2018-2647) CVE-2018-2647
MySQL CVE-2018-2665 Vulnerability (CVE-2018-2665) CVE-2018-2665
MySQL CVE-2018-2667 Vulnerability (CVE-2018-2667) CVE-2018-2667
MySQL CVE-2018-2668 Vulnerability (CVE-2018-2668) CVE-2018-2668
MySQL CVE-2018-2696 Vulnerability (CVE-2018-2696) CVE-2018-2696
MySQL CVE-2018-2703 Vulnerability (CVE-2018-2703) CVE-2018-2703
MySQL CVE-2018-2755 Vulnerability (CVE-2018-2755) CVE-2018-2755
MySQL CVE-2018-2758 Vulnerability (CVE-2018-2758) CVE-2018-2758
MySQL CVE-2018-2759 Vulnerability (CVE-2018-2759) CVE-2018-2759
MySQL CVE-2018-2761 Vulnerability (CVE-2018-2761) CVE-2018-2761
MySQL CVE-2018-2762 Vulnerability (CVE-2018-2762) CVE-2018-2762
MySQL CVE-2018-2766 Vulnerability (CVE-2018-2766) CVE-2018-2766
MySQL CVE-2018-2767 Vulnerability (CVE-2018-2767) CVE-2018-2767
MySQL CVE-2018-2769 Vulnerability (CVE-2018-2769) CVE-2018-2769
MySQL CVE-2018-2771 Vulnerability (CVE-2018-2771) CVE-2018-2771
MySQL CVE-2018-2773 Vulnerability (CVE-2018-2773) CVE-2018-2773
MySQL CVE-2018-2775 Vulnerability (CVE-2018-2775) CVE-2018-2775
MySQL CVE-2018-2776 Vulnerability (CVE-2018-2776) CVE-2018-2776
MySQL CVE-2018-2777 Vulnerability (CVE-2018-2777) CVE-2018-2777
MySQL CVE-2018-2778 Vulnerability (CVE-2018-2778) CVE-2018-2778
MySQL CVE-2018-2779 Vulnerability (CVE-2018-2779) CVE-2018-2779
MySQL CVE-2018-2780 Vulnerability (CVE-2018-2780) CVE-2018-2780
MySQL CVE-2018-2781 Vulnerability (CVE-2018-2781) CVE-2018-2781
MySQL CVE-2018-2782 Vulnerability (CVE-2018-2782) CVE-2018-2782
MySQL CVE-2018-2784 Vulnerability (CVE-2018-2784) CVE-2018-2784
MySQL CVE-2018-2786 Vulnerability (CVE-2018-2786) CVE-2018-2786
MySQL CVE-2018-2787 Vulnerability (CVE-2018-2787) CVE-2018-2787
MySQL CVE-2018-2805 Vulnerability (CVE-2018-2805) CVE-2018-2805
MySQL CVE-2018-2810 Vulnerability (CVE-2018-2810) CVE-2018-2810
MySQL CVE-2018-2812 Vulnerability (CVE-2018-2812) CVE-2018-2812
MySQL CVE-2018-2813 Vulnerability (CVE-2018-2813) CVE-2018-2813
MySQL CVE-2018-2816 Vulnerability (CVE-2018-2816) CVE-2018-2816
MySQL CVE-2018-2817 Vulnerability (CVE-2018-2817) CVE-2018-2817
MySQL CVE-2018-2818 Vulnerability (CVE-2018-2818) CVE-2018-2818
MySQL CVE-2018-2819 Vulnerability (CVE-2018-2819) CVE-2018-2819
MySQL CVE-2018-2839 Vulnerability (CVE-2018-2839) CVE-2018-2839
MySQL CVE-2018-2846 Vulnerability (CVE-2018-2846) CVE-2018-2846
MySQL CVE-2018-3054 Vulnerability (CVE-2018-3054) CVE-2018-3054
MySQL CVE-2018-3056 Vulnerability (CVE-2018-3056) CVE-2018-3056
MySQL CVE-2018-3058 Vulnerability (CVE-2018-3058) CVE-2018-3058
MySQL CVE-2018-3060 Vulnerability (CVE-2018-3060) CVE-2018-3060
MySQL CVE-2018-3061 Vulnerability (CVE-2018-3061) CVE-2018-3061
MySQL CVE-2018-3062 Vulnerability (CVE-2018-3062) CVE-2018-3062
MySQL CVE-2018-3063 Vulnerability (CVE-2018-3063) CVE-2018-3063
MySQL CVE-2018-3064 Vulnerability (CVE-2018-3064) CVE-2018-3064
MySQL CVE-2018-3065 Vulnerability (CVE-2018-3065) CVE-2018-3065
MySQL CVE-2018-3066 Vulnerability (CVE-2018-3066) CVE-2018-3066
MySQL CVE-2018-3067 Vulnerability (CVE-2018-3067) CVE-2018-3067
MySQL CVE-2018-3070 Vulnerability (CVE-2018-3070) CVE-2018-3070
MySQL CVE-2018-3071 Vulnerability (CVE-2018-3071) CVE-2018-3071
MySQL CVE-2018-3073 Vulnerability (CVE-2018-3073) CVE-2018-3073
MySQL CVE-2018-3074 Vulnerability (CVE-2018-3074) CVE-2018-3074
MySQL CVE-2018-3075 Vulnerability (CVE-2018-3075) CVE-2018-3075
MySQL CVE-2018-3077 Vulnerability (CVE-2018-3077) CVE-2018-3077
MySQL CVE-2018-3078 Vulnerability (CVE-2018-3078) CVE-2018-3078
MySQL CVE-2018-3079 Vulnerability (CVE-2018-3079) CVE-2018-3079
MySQL CVE-2018-3080 Vulnerability (CVE-2018-3080) CVE-2018-3080
MySQL CVE-2018-3081 Vulnerability (CVE-2018-3081) CVE-2018-3081
MySQL CVE-2018-3082 Vulnerability (CVE-2018-3082) CVE-2018-3082
MySQL CVE-2018-3084 Vulnerability (CVE-2018-3084) CVE-2018-3084
MySQL CVE-2018-3123 Vulnerability (CVE-2018-3123) CVE-2018-3123
MySQL CVE-2018-3133 Vulnerability (CVE-2018-3133) CVE-2018-3133
MySQL CVE-2018-3137 Vulnerability (CVE-2018-3137) CVE-2018-3137
MySQL CVE-2018-3143 Vulnerability (CVE-2018-3143) CVE-2018-3143
MySQL CVE-2018-3144 Vulnerability (CVE-2018-3144) CVE-2018-3144
MySQL CVE-2018-3145 Vulnerability (CVE-2018-3145) CVE-2018-3145
MySQL CVE-2018-3155 Vulnerability (CVE-2018-3155) CVE-2018-3155
MySQL CVE-2018-3156 Vulnerability (CVE-2018-3156) CVE-2018-3156
MySQL CVE-2018-3161 Vulnerability (CVE-2018-3161) CVE-2018-3161
MySQL CVE-2018-3162 Vulnerability (CVE-2018-3162) CVE-2018-3162
MySQL CVE-2018-3170 Vulnerability (CVE-2018-3170) CVE-2018-3170
MySQL CVE-2018-3171 Vulnerability (CVE-2018-3171) CVE-2018-3171
MySQL CVE-2018-3173 Vulnerability (CVE-2018-3173) CVE-2018-3173
MySQL CVE-2018-3174 Vulnerability (CVE-2018-3174) CVE-2018-3174
MySQL CVE-2018-3182 Vulnerability (CVE-2018-3182) CVE-2018-3182
MySQL CVE-2018-3185 Vulnerability (CVE-2018-3185) CVE-2018-3185
MySQL CVE-2018-3186 Vulnerability (CVE-2018-3186) CVE-2018-3186
MySQL CVE-2018-3187 Vulnerability (CVE-2018-3187) CVE-2018-3187
MySQL CVE-2018-3195 Vulnerability (CVE-2018-3195) CVE-2018-3195
MySQL CVE-2018-3200 Vulnerability (CVE-2018-3200) CVE-2018-3200
MySQL CVE-2018-3203 Vulnerability (CVE-2018-3203) CVE-2018-3203
MySQL CVE-2018-3212 Vulnerability (CVE-2018-3212) CVE-2018-3212
MySQL CVE-2018-3247 Vulnerability (CVE-2018-3247) CVE-2018-3247
MySQL CVE-2018-3251 Vulnerability (CVE-2018-3251) CVE-2018-3251
MySQL CVE-2018-3276 Vulnerability (CVE-2018-3276) CVE-2018-3276
MySQL CVE-2018-3277 Vulnerability (CVE-2018-3277) CVE-2018-3277
MySQL CVE-2018-3278 Vulnerability (CVE-2018-3278) CVE-2018-3278
MySQL CVE-2018-3279 Vulnerability (CVE-2018-3279) CVE-2018-3279
MySQL CVE-2018-3280 Vulnerability (CVE-2018-3280) CVE-2018-3280
MySQL CVE-2018-3282 Vulnerability (CVE-2018-3282) CVE-2018-3282
MySQL CVE-2018-3283 Vulnerability (CVE-2018-3283) CVE-2018-3283
MySQL CVE-2018-3284 Vulnerability (CVE-2018-3284) CVE-2018-3284
MySQL CVE-2018-3285 Vulnerability (CVE-2018-3285) CVE-2018-3285
MySQL CVE-2018-3286 Vulnerability (CVE-2018-3286) CVE-2018-3286
MySQL CVE-2019-2420 Vulnerability (CVE-2019-2420) CVE-2019-2420
MySQL CVE-2019-2434 Vulnerability (CVE-2019-2434) CVE-2019-2434
MySQL CVE-2019-2436 Vulnerability (CVE-2019-2436) CVE-2019-2436
MySQL CVE-2019-2455 Vulnerability (CVE-2019-2455) CVE-2019-2455
MySQL CVE-2019-2481 Vulnerability (CVE-2019-2481) CVE-2019-2481
MySQL CVE-2019-2482 Vulnerability (CVE-2019-2482) CVE-2019-2482
MySQL CVE-2019-2486 Vulnerability (CVE-2019-2486) CVE-2019-2486
MySQL CVE-2019-2494 Vulnerability (CVE-2019-2494) CVE-2019-2494
MySQL CVE-2019-2495 Vulnerability (CVE-2019-2495) CVE-2019-2495
MySQL CVE-2019-2502 Vulnerability (CVE-2019-2502) CVE-2019-2502
MySQL CVE-2019-2503 Vulnerability (CVE-2019-2503) CVE-2019-2503
MySQL CVE-2019-2507 Vulnerability (CVE-2019-2507) CVE-2019-2507
MySQL CVE-2019-2510 Vulnerability (CVE-2019-2510) CVE-2019-2510
MySQL CVE-2019-2513 Vulnerability (CVE-2019-2513) CVE-2019-2513
MySQL CVE-2019-2528 Vulnerability (CVE-2019-2528) CVE-2019-2528
MySQL CVE-2019-2529 Vulnerability (CVE-2019-2529) CVE-2019-2529
MySQL CVE-2019-2530 Vulnerability (CVE-2019-2530) CVE-2019-2530
MySQL CVE-2019-2531 Vulnerability (CVE-2019-2531) CVE-2019-2531
MySQL CVE-2019-2532 Vulnerability (CVE-2019-2532) CVE-2019-2532
MySQL CVE-2019-2533 Vulnerability (CVE-2019-2533) CVE-2019-2533
MySQL CVE-2019-2534 Vulnerability (CVE-2019-2534) CVE-2019-2534
MySQL CVE-2019-2535 Vulnerability (CVE-2019-2535) CVE-2019-2535
MySQL CVE-2019-2536 Vulnerability (CVE-2019-2536) CVE-2019-2536
MySQL CVE-2019-2537 Vulnerability (CVE-2019-2537) CVE-2019-2537
MySQL CVE-2019-2539 Vulnerability (CVE-2019-2539) CVE-2019-2539
MySQL CVE-2019-2566 Vulnerability (CVE-2019-2566) CVE-2019-2566
MySQL CVE-2019-2580 Vulnerability (CVE-2019-2580) CVE-2019-2580
MySQL CVE-2019-2581 Vulnerability (CVE-2019-2581) CVE-2019-2581
MySQL CVE-2019-2584 Vulnerability (CVE-2019-2584) CVE-2019-2584
MySQL CVE-2019-2585 Vulnerability (CVE-2019-2585) CVE-2019-2585
MySQL CVE-2019-2587 Vulnerability (CVE-2019-2587) CVE-2019-2587
MySQL CVE-2019-2589 Vulnerability (CVE-2019-2589) CVE-2019-2589
MySQL CVE-2019-2592 Vulnerability (CVE-2019-2592) CVE-2019-2592
MySQL CVE-2019-2593 Vulnerability (CVE-2019-2593) CVE-2019-2593
MySQL CVE-2019-2596 Vulnerability (CVE-2019-2596) CVE-2019-2596
MySQL CVE-2019-2606 Vulnerability (CVE-2019-2606) CVE-2019-2606
MySQL CVE-2019-2607 Vulnerability (CVE-2019-2607) CVE-2019-2607
MySQL CVE-2019-2614 Vulnerability (CVE-2019-2614) CVE-2019-2614
MySQL CVE-2019-2617 Vulnerability (CVE-2019-2617) CVE-2019-2617
MySQL CVE-2019-2620 Vulnerability (CVE-2019-2620) CVE-2019-2620
MySQL CVE-2019-2623 Vulnerability (CVE-2019-2623) CVE-2019-2623
MySQL CVE-2019-2624 Vulnerability (CVE-2019-2624) CVE-2019-2624
MySQL CVE-2019-2625 Vulnerability (CVE-2019-2625) CVE-2019-2625
MySQL CVE-2019-2626 Vulnerability (CVE-2019-2626) CVE-2019-2626
MySQL CVE-2019-2627 Vulnerability (CVE-2019-2627) CVE-2019-2627
MySQL CVE-2019-2628 Vulnerability (CVE-2019-2628) CVE-2019-2628
MySQL CVE-2019-2630 Vulnerability (CVE-2019-2630) CVE-2019-2630
MySQL CVE-2019-2631 Vulnerability (CVE-2019-2631) CVE-2019-2631
MySQL CVE-2019-2632 Vulnerability (CVE-2019-2632) CVE-2019-2632
MySQL CVE-2019-2634 Vulnerability (CVE-2019-2634) CVE-2019-2634
MySQL CVE-2019-2635 Vulnerability (CVE-2019-2635) CVE-2019-2635
MySQL CVE-2019-2636 Vulnerability (CVE-2019-2636) CVE-2019-2636
MySQL CVE-2019-2644 Vulnerability (CVE-2019-2644) CVE-2019-2644
MySQL CVE-2019-2681 Vulnerability (CVE-2019-2681) CVE-2019-2681
MySQL CVE-2019-2683 Vulnerability (CVE-2019-2683) CVE-2019-2683
MySQL CVE-2019-2685 Vulnerability (CVE-2019-2685) CVE-2019-2685
MySQL CVE-2019-2686 Vulnerability (CVE-2019-2686) CVE-2019-2686
MySQL CVE-2019-2687 Vulnerability (CVE-2019-2687) CVE-2019-2687
MySQL CVE-2019-2688 Vulnerability (CVE-2019-2688) CVE-2019-2688
MySQL CVE-2019-2689 Vulnerability (CVE-2019-2689) CVE-2019-2689
MySQL CVE-2019-2691 Vulnerability (CVE-2019-2691) CVE-2019-2691
MySQL CVE-2019-2693 Vulnerability (CVE-2019-2693) CVE-2019-2693
MySQL CVE-2019-2694 Vulnerability (CVE-2019-2694) CVE-2019-2694
MySQL CVE-2019-2695 Vulnerability (CVE-2019-2695) CVE-2019-2695
MySQL CVE-2019-2730 Vulnerability (CVE-2019-2730) CVE-2019-2730
MySQL CVE-2019-2731 Vulnerability (CVE-2019-2731) CVE-2019-2731
MySQL CVE-2019-2737 Vulnerability (CVE-2019-2737) CVE-2019-2737
MySQL CVE-2019-2738 Vulnerability (CVE-2019-2738) CVE-2019-2738
MySQL CVE-2019-2739 Vulnerability (CVE-2019-2739) CVE-2019-2739
MySQL CVE-2019-2740 Vulnerability (CVE-2019-2740) CVE-2019-2740
MySQL CVE-2019-2741 Vulnerability (CVE-2019-2741) CVE-2019-2741
MySQL CVE-2019-2743 Vulnerability (CVE-2019-2743) CVE-2019-2743
MySQL CVE-2019-2746 Vulnerability (CVE-2019-2746) CVE-2019-2746
MySQL CVE-2019-2747 Vulnerability (CVE-2019-2747) CVE-2019-2747
MySQL CVE-2019-2752 Vulnerability (CVE-2019-2752) CVE-2019-2752
MySQL CVE-2019-2755 Vulnerability (CVE-2019-2755) CVE-2019-2755
MySQL CVE-2019-2757 Vulnerability (CVE-2019-2757) CVE-2019-2757
MySQL CVE-2019-2758 Vulnerability (CVE-2019-2758) CVE-2019-2758
MySQL CVE-2019-2774 Vulnerability (CVE-2019-2774) CVE-2019-2774
MySQL CVE-2019-2778 Vulnerability (CVE-2019-2778) CVE-2019-2778
MySQL CVE-2019-2780 Vulnerability (CVE-2019-2780) CVE-2019-2780
MySQL CVE-2019-2784 Vulnerability (CVE-2019-2784) CVE-2019-2784
MySQL CVE-2019-2785 Vulnerability (CVE-2019-2785) CVE-2019-2785
MySQL CVE-2019-2789 Vulnerability (CVE-2019-2789) CVE-2019-2789
MySQL CVE-2019-2791 Vulnerability (CVE-2019-2791) CVE-2019-2791
MySQL CVE-2019-2795 Vulnerability (CVE-2019-2795) CVE-2019-2795
MySQL CVE-2019-2796 Vulnerability (CVE-2019-2796) CVE-2019-2796
MySQL CVE-2019-2797 Vulnerability (CVE-2019-2797) CVE-2019-2797
MySQL CVE-2019-2798 Vulnerability (CVE-2019-2798) CVE-2019-2798
MySQL CVE-2019-2800 Vulnerability (CVE-2019-2800) CVE-2019-2800
MySQL CVE-2019-2801 Vulnerability (CVE-2019-2801) CVE-2019-2801
MySQL CVE-2019-2802 Vulnerability (CVE-2019-2802) CVE-2019-2802
MySQL CVE-2019-2803 Vulnerability (CVE-2019-2803) CVE-2019-2803
MySQL CVE-2019-2805 Vulnerability (CVE-2019-2805) CVE-2019-2805
MySQL CVE-2019-2808 Vulnerability (CVE-2019-2808) CVE-2019-2808
MySQL CVE-2019-2810 Vulnerability (CVE-2019-2810) CVE-2019-2810
MySQL CVE-2019-2811 Vulnerability (CVE-2019-2811) CVE-2019-2811
MySQL CVE-2019-2812 Vulnerability (CVE-2019-2812) CVE-2019-2812
MySQL CVE-2019-2814 Vulnerability (CVE-2019-2814) CVE-2019-2814
MySQL CVE-2019-2815 Vulnerability (CVE-2019-2815) CVE-2019-2815
MySQL CVE-2019-2819 Vulnerability (CVE-2019-2819) CVE-2019-2819
MySQL CVE-2019-2822 Vulnerability (CVE-2019-2822) CVE-2019-2822
MySQL CVE-2019-2826 Vulnerability (CVE-2019-2826) CVE-2019-2826
MySQL CVE-2019-2830 Vulnerability (CVE-2019-2830) CVE-2019-2830
MySQL CVE-2019-2834 Vulnerability (CVE-2019-2834) CVE-2019-2834
MySQL CVE-2019-2879 Vulnerability (CVE-2019-2879) CVE-2019-2879
MySQL CVE-2019-2910 Vulnerability (CVE-2019-2910) CVE-2019-2910
MySQL CVE-2019-2911 Vulnerability (CVE-2019-2911) CVE-2019-2911
MySQL CVE-2019-2914 Vulnerability (CVE-2019-2914) CVE-2019-2914
MySQL CVE-2019-2920 Vulnerability (CVE-2019-2920) CVE-2019-2920
MySQL CVE-2019-2922 Vulnerability (CVE-2019-2922) CVE-2019-2922
MySQL CVE-2019-2923 Vulnerability (CVE-2019-2923) CVE-2019-2923
MySQL CVE-2019-2924 Vulnerability (CVE-2019-2924) CVE-2019-2924
MySQL CVE-2019-2938 Vulnerability (CVE-2019-2938) CVE-2019-2938
MySQL CVE-2019-2946 Vulnerability (CVE-2019-2946) CVE-2019-2946
MySQL CVE-2019-2948 Vulnerability (CVE-2019-2948) CVE-2019-2948
MySQL CVE-2019-2950 Vulnerability (CVE-2019-2950) CVE-2019-2950
MySQL CVE-2019-2957 Vulnerability (CVE-2019-2957) CVE-2019-2957
MySQL CVE-2019-2960 Vulnerability (CVE-2019-2960) CVE-2019-2960
MySQL CVE-2019-2963 Vulnerability (CVE-2019-2963) CVE-2019-2963
MySQL CVE-2019-2966 Vulnerability (CVE-2019-2966) CVE-2019-2966
MySQL CVE-2019-2967 Vulnerability (CVE-2019-2967) CVE-2019-2967
MySQL CVE-2019-2968 Vulnerability (CVE-2019-2968) CVE-2019-2968
MySQL CVE-2019-2969 Vulnerability (CVE-2019-2969) CVE-2019-2969
MySQL CVE-2019-2974 Vulnerability (CVE-2019-2974) CVE-2019-2974
MySQL CVE-2019-2982 Vulnerability (CVE-2019-2982) CVE-2019-2982
MySQL CVE-2019-2991 Vulnerability (CVE-2019-2991) CVE-2019-2991
MySQL CVE-2019-2993 Vulnerability (CVE-2019-2993) CVE-2019-2993
MySQL CVE-2019-2997 Vulnerability (CVE-2019-2997) CVE-2019-2997
MySQL CVE-2019-2998 Vulnerability (CVE-2019-2998) CVE-2019-2998
MySQL CVE-2019-3003 Vulnerability (CVE-2019-3003) CVE-2019-3003
MySQL CVE-2019-3004 Vulnerability (CVE-2019-3004) CVE-2019-3004
MySQL CVE-2019-3009 Vulnerability (CVE-2019-3009) CVE-2019-3009
MySQL CVE-2019-3011 Vulnerability (CVE-2019-3011) CVE-2019-3011
MySQL CVE-2019-3018 Vulnerability (CVE-2019-3018) CVE-2019-3018
MySQL CVE-2020-2570 Vulnerability (CVE-2020-2570) CVE-2020-2570
MySQL CVE-2020-2572 Vulnerability (CVE-2020-2572) CVE-2020-2572
MySQL CVE-2020-2573 Vulnerability (CVE-2020-2573) CVE-2020-2573
MySQL CVE-2020-2574 Vulnerability (CVE-2020-2574) CVE-2020-2574
MySQL CVE-2020-2577 Vulnerability (CVE-2020-2577) CVE-2020-2577
MySQL CVE-2020-2579 Vulnerability (CVE-2020-2579) CVE-2020-2579
MySQL CVE-2020-2580 Vulnerability (CVE-2020-2580) CVE-2020-2580
MySQL CVE-2020-2584 Vulnerability (CVE-2020-2584) CVE-2020-2584
MySQL CVE-2020-2588 Vulnerability (CVE-2020-2588) CVE-2020-2588
MySQL CVE-2020-2589 Vulnerability (CVE-2020-2589) CVE-2020-2589
MySQL CVE-2020-2627 Vulnerability (CVE-2020-2627) CVE-2020-2627
MySQL CVE-2020-2660 Vulnerability (CVE-2020-2660) CVE-2020-2660
MySQL CVE-2020-2679 Vulnerability (CVE-2020-2679) CVE-2020-2679
MySQL CVE-2020-2686 Vulnerability (CVE-2020-2686) CVE-2020-2686
MySQL CVE-2020-2694 Vulnerability (CVE-2020-2694) CVE-2020-2694
MySQL CVE-2020-2752 Vulnerability (CVE-2020-2752) CVE-2020-2752
MySQL CVE-2020-2759 Vulnerability (CVE-2020-2759) CVE-2020-2759
MySQL CVE-2020-2760 Vulnerability (CVE-2020-2760) CVE-2020-2760
MySQL CVE-2020-2761 Vulnerability (CVE-2020-2761) CVE-2020-2761
MySQL CVE-2020-2762 Vulnerability (CVE-2020-2762) CVE-2020-2762
MySQL CVE-2020-2763 Vulnerability (CVE-2020-2763) CVE-2020-2763
MySQL CVE-2020-2765 Vulnerability (CVE-2020-2765) CVE-2020-2765
MySQL CVE-2020-2768 Vulnerability (CVE-2020-2768) CVE-2020-2768
MySQL CVE-2020-2770 Vulnerability (CVE-2020-2770) CVE-2020-2770
MySQL CVE-2020-2774 Vulnerability (CVE-2020-2774) CVE-2020-2774
MySQL CVE-2020-2779 Vulnerability (CVE-2020-2779) CVE-2020-2779
MySQL CVE-2020-2780 Vulnerability (CVE-2020-2780) CVE-2020-2780
MySQL CVE-2020-2790 Vulnerability (CVE-2020-2790) CVE-2020-2790
MySQL CVE-2020-2804 Vulnerability (CVE-2020-2804) CVE-2020-2804
MySQL CVE-2020-2806 Vulnerability (CVE-2020-2806) CVE-2020-2806
MySQL CVE-2020-2812 Vulnerability (CVE-2020-2812) CVE-2020-2812
MySQL CVE-2020-2814 Vulnerability (CVE-2020-2814) CVE-2020-2814
MySQL CVE-2020-2853 Vulnerability (CVE-2020-2853) CVE-2020-2853
MySQL CVE-2020-2892 Vulnerability (CVE-2020-2892) CVE-2020-2892
MySQL CVE-2020-2893 Vulnerability (CVE-2020-2893) CVE-2020-2893
MySQL CVE-2020-2895 Vulnerability (CVE-2020-2895) CVE-2020-2895
MySQL CVE-2020-2896 Vulnerability (CVE-2020-2896) CVE-2020-2896
MySQL CVE-2020-2897 Vulnerability (CVE-2020-2897) CVE-2020-2897
MySQL CVE-2020-2898 Vulnerability (CVE-2020-2898) CVE-2020-2898
MySQL CVE-2020-2901 Vulnerability (CVE-2020-2901) CVE-2020-2901
MySQL CVE-2020-2903 Vulnerability (CVE-2020-2903) CVE-2020-2903
MySQL CVE-2020-2904 Vulnerability (CVE-2020-2904) CVE-2020-2904
MySQL CVE-2020-2921 Vulnerability (CVE-2020-2921) CVE-2020-2921
MySQL CVE-2020-2923 Vulnerability (CVE-2020-2923) CVE-2020-2923
MySQL CVE-2020-2924 Vulnerability (CVE-2020-2924) CVE-2020-2924
MySQL CVE-2020-2925 Vulnerability (CVE-2020-2925) CVE-2020-2925
MySQL CVE-2020-2926 Vulnerability (CVE-2020-2926) CVE-2020-2926
MySQL CVE-2020-2928 Vulnerability (CVE-2020-2928) CVE-2020-2928
MySQL CVE-2020-2930 Vulnerability (CVE-2020-2930) CVE-2020-2930
MySQL CVE-2020-14539 Vulnerability (CVE-2020-14539) CVE-2020-14539
MySQL CVE-2020-14540 Vulnerability (CVE-2020-14540) CVE-2020-14540
MySQL CVE-2020-14547 Vulnerability (CVE-2020-14547) CVE-2020-14547
MySQL CVE-2020-14550 Vulnerability (CVE-2020-14550) CVE-2020-14550
MySQL CVE-2020-14553 Vulnerability (CVE-2020-14553) CVE-2020-14553
MySQL CVE-2020-14559 Vulnerability (CVE-2020-14559) CVE-2020-14559
MySQL CVE-2020-14567 Vulnerability (CVE-2020-14567) CVE-2020-14567
MySQL CVE-2020-14568 Vulnerability (CVE-2020-14568) CVE-2020-14568
MySQL CVE-2020-14575 Vulnerability (CVE-2020-14575) CVE-2020-14575
MySQL CVE-2020-14576 Vulnerability (CVE-2020-14576) CVE-2020-14576
MySQL CVE-2020-14586 Vulnerability (CVE-2020-14586) CVE-2020-14586
MySQL CVE-2020-14591 Vulnerability (CVE-2020-14591) CVE-2020-14591
MySQL CVE-2020-14597 Vulnerability (CVE-2020-14597) CVE-2020-14597
MySQL CVE-2020-14614 Vulnerability (CVE-2020-14614) CVE-2020-14614
MySQL CVE-2020-14619 Vulnerability (CVE-2020-14619) CVE-2020-14619
MySQL CVE-2020-14620 Vulnerability (CVE-2020-14620) CVE-2020-14620
MySQL CVE-2020-14623 Vulnerability (CVE-2020-14623) CVE-2020-14623
MySQL CVE-2020-14624 Vulnerability (CVE-2020-14624) CVE-2020-14624
MySQL CVE-2020-14631 Vulnerability (CVE-2020-14631) CVE-2020-14631
MySQL CVE-2020-14632 Vulnerability (CVE-2020-14632) CVE-2020-14632
MySQL CVE-2020-14633 Vulnerability (CVE-2020-14633) CVE-2020-14633
MySQL CVE-2020-14643 Vulnerability (CVE-2020-14643) CVE-2020-14643
MySQL CVE-2020-14651 Vulnerability (CVE-2020-14651) CVE-2020-14651
MySQL CVE-2020-14654 Vulnerability (CVE-2020-14654) CVE-2020-14654
MySQL CVE-2020-14656 Vulnerability (CVE-2020-14656) CVE-2020-14656
MySQL CVE-2020-14663 Vulnerability (CVE-2020-14663) CVE-2020-14663
MySQL CVE-2020-14672 Vulnerability (CVE-2020-14672) CVE-2020-14672
MySQL CVE-2020-14678 Vulnerability (CVE-2020-14678) CVE-2020-14678
MySQL CVE-2020-14680 Vulnerability (CVE-2020-14680) CVE-2020-14680
MySQL CVE-2020-14697 Vulnerability (CVE-2020-14697) CVE-2020-14697
MySQL CVE-2020-14702 Vulnerability (CVE-2020-14702) CVE-2020-14702
MySQL CVE-2020-14725 Vulnerability (CVE-2020-14725) CVE-2020-14725
MySQL CVE-2020-14760 Vulnerability (CVE-2020-14760) CVE-2020-14760
MySQL CVE-2020-14765 Vulnerability (CVE-2020-14765) CVE-2020-14765
MySQL CVE-2020-14769 Vulnerability (CVE-2020-14769) CVE-2020-14769
MySQL CVE-2020-14771 Vulnerability (CVE-2020-14771) CVE-2020-14771
MySQL CVE-2020-14773 Vulnerability (CVE-2020-14773) CVE-2020-14773
MySQL CVE-2020-14775 Vulnerability (CVE-2020-14775) CVE-2020-14775
MySQL CVE-2020-14776 Vulnerability (CVE-2020-14776) CVE-2020-14776
MySQL CVE-2020-14777 Vulnerability (CVE-2020-14777) CVE-2020-14777
MySQL CVE-2020-14785 Vulnerability (CVE-2020-14785) CVE-2020-14785
MySQL CVE-2020-14786 Vulnerability (CVE-2020-14786) CVE-2020-14786
MySQL CVE-2020-14789 Vulnerability (CVE-2020-14789) CVE-2020-14789
MySQL CVE-2020-14790 Vulnerability (CVE-2020-14790) CVE-2020-14790
MySQL CVE-2020-14791 Vulnerability (CVE-2020-14791) CVE-2020-14791
MySQL CVE-2020-14793 Vulnerability (CVE-2020-14793) CVE-2020-14793
MySQL CVE-2020-14794 Vulnerability (CVE-2020-14794) CVE-2020-14794
MySQL CVE-2020-14799 Vulnerability (CVE-2020-14799) CVE-2020-14799
MySQL CVE-2020-14800 Vulnerability (CVE-2020-14800) CVE-2020-14800
MySQL CVE-2020-14804 Vulnerability (CVE-2020-14804) CVE-2020-14804
MySQL CVE-2020-14809 Vulnerability (CVE-2020-14809) CVE-2020-14809
MySQL CVE-2020-14812 Vulnerability (CVE-2020-14812) CVE-2020-14812
MySQL CVE-2020-14814 Vulnerability (CVE-2020-14814) CVE-2020-14814
MySQL CVE-2020-14821 Vulnerability (CVE-2020-14821) CVE-2020-14821
MySQL CVE-2020-14827 Vulnerability (CVE-2020-14827) CVE-2020-14827
MySQL CVE-2020-14828 Vulnerability (CVE-2020-14828) CVE-2020-14828
MySQL CVE-2020-14829 Vulnerability (CVE-2020-14829) CVE-2020-14829
MySQL CVE-2020-14830 Vulnerability (CVE-2020-14830) CVE-2020-14830
MySQL CVE-2020-14836 Vulnerability (CVE-2020-14836) CVE-2020-14836
MySQL CVE-2020-14837 Vulnerability (CVE-2020-14837) CVE-2020-14837
MySQL CVE-2020-14838 Vulnerability (CVE-2020-14838) CVE-2020-14838
MySQL CVE-2020-14839 Vulnerability (CVE-2020-14839) CVE-2020-14839
MySQL CVE-2020-14844 Vulnerability (CVE-2020-14844) CVE-2020-14844
MySQL CVE-2020-14845 Vulnerability (CVE-2020-14845) CVE-2020-14845
MySQL CVE-2020-14846 Vulnerability (CVE-2020-14846) CVE-2020-14846
MySQL CVE-2020-14848 Vulnerability (CVE-2020-14848) CVE-2020-14848
MySQL CVE-2020-14852 Vulnerability (CVE-2020-14852) CVE-2020-14852
MySQL CVE-2020-14860 Vulnerability (CVE-2020-14860) CVE-2020-14860
MySQL CVE-2020-14861 Vulnerability (CVE-2020-14861) CVE-2020-14861
MySQL CVE-2020-14866 Vulnerability (CVE-2020-14866) CVE-2020-14866
MySQL CVE-2020-14867 Vulnerability (CVE-2020-14867) CVE-2020-14867
MySQL CVE-2020-14868 Vulnerability (CVE-2020-14868) CVE-2020-14868
MySQL CVE-2020-14869 Vulnerability (CVE-2020-14869) CVE-2020-14869
MySQL CVE-2020-14870 Vulnerability (CVE-2020-14870) CVE-2020-14870
MySQL CVE-2020-14873 Vulnerability (CVE-2020-14873) CVE-2020-14873
MySQL CVE-2020-14878 Vulnerability (CVE-2020-14878) CVE-2020-14878
MySQL CVE-2020-14888 Vulnerability (CVE-2020-14888) CVE-2020-14888
MySQL CVE-2020-14891 Vulnerability (CVE-2020-14891) CVE-2020-14891
MySQL CVE-2020-14893 Vulnerability (CVE-2020-14893) CVE-2020-14893
MySQL CVE-2021-1998 Vulnerability (CVE-2021-1998) CVE-2021-1998
MySQL CVE-2021-2001 Vulnerability (CVE-2021-2001) CVE-2021-2001
MySQL CVE-2021-2002 Vulnerability (CVE-2021-2002) CVE-2021-2002
MySQL CVE-2021-2006 Vulnerability (CVE-2021-2006) CVE-2021-2006
MySQL CVE-2021-2007 Vulnerability (CVE-2021-2007) CVE-2021-2007
MySQL CVE-2021-2009 Vulnerability (CVE-2021-2009) CVE-2021-2009
MySQL CVE-2021-2010 Vulnerability (CVE-2021-2010) CVE-2021-2010
MySQL CVE-2021-2011 Vulnerability (CVE-2021-2011) CVE-2021-2011
MySQL CVE-2021-2012 Vulnerability (CVE-2021-2012) CVE-2021-2012
MySQL CVE-2021-2014 Vulnerability (CVE-2021-2014) CVE-2021-2014
MySQL CVE-2021-2016 Vulnerability (CVE-2021-2016) CVE-2021-2016
MySQL CVE-2021-2019 Vulnerability (CVE-2021-2019) CVE-2021-2019
MySQL CVE-2021-2020 Vulnerability (CVE-2021-2020) CVE-2021-2020
MySQL CVE-2021-2021 Vulnerability (CVE-2021-2021) CVE-2021-2021
MySQL CVE-2021-2022 Vulnerability (CVE-2021-2022) CVE-2021-2022
MySQL CVE-2021-2024 Vulnerability (CVE-2021-2024) CVE-2021-2024
MySQL CVE-2021-2028 Vulnerability (CVE-2021-2028) CVE-2021-2028
MySQL CVE-2021-2030 Vulnerability (CVE-2021-2030) CVE-2021-2030
MySQL CVE-2021-2031 Vulnerability (CVE-2021-2031) CVE-2021-2031
MySQL CVE-2021-2032 Vulnerability (CVE-2021-2032) CVE-2021-2032
MySQL CVE-2021-2036 Vulnerability (CVE-2021-2036) CVE-2021-2036
MySQL CVE-2021-2038 Vulnerability (CVE-2021-2038) CVE-2021-2038
MySQL CVE-2021-2042 Vulnerability (CVE-2021-2042) CVE-2021-2042
MySQL CVE-2021-2046 Vulnerability (CVE-2021-2046) CVE-2021-2046
MySQL CVE-2021-2048 Vulnerability (CVE-2021-2048) CVE-2021-2048
MySQL CVE-2021-2055 Vulnerability (CVE-2021-2055) CVE-2021-2055
MySQL CVE-2021-2056 Vulnerability (CVE-2021-2056) CVE-2021-2056
MySQL CVE-2021-2058 Vulnerability (CVE-2021-2058) CVE-2021-2058
MySQL CVE-2021-2060 Vulnerability (CVE-2021-2060) CVE-2021-2060
MySQL CVE-2021-2061 Vulnerability (CVE-2021-2061) CVE-2021-2061
MySQL CVE-2021-2065 Vulnerability (CVE-2021-2065) CVE-2021-2065
MySQL CVE-2021-2070 Vulnerability (CVE-2021-2070) CVE-2021-2070
MySQL CVE-2021-2072 Vulnerability (CVE-2021-2072) CVE-2021-2072
MySQL CVE-2021-2076 Vulnerability (CVE-2021-2076) CVE-2021-2076
MySQL CVE-2021-2081 Vulnerability (CVE-2021-2081) CVE-2021-2081
MySQL CVE-2021-2087 Vulnerability (CVE-2021-2087) CVE-2021-2087
MySQL CVE-2021-2088 Vulnerability (CVE-2021-2088) CVE-2021-2088
MySQL CVE-2021-2122 Vulnerability (CVE-2021-2122) CVE-2021-2122
MySQL CVE-2021-2144 Vulnerability (CVE-2021-2144) CVE-2021-2144
MySQL CVE-2021-2146 Vulnerability (CVE-2021-2146) CVE-2021-2146
MySQL CVE-2021-2154 Vulnerability (CVE-2021-2154) CVE-2021-2154
MySQL CVE-2021-2160 Vulnerability (CVE-2021-2160) CVE-2021-2160
MySQL CVE-2021-2162 Vulnerability (CVE-2021-2162) CVE-2021-2162
MySQL CVE-2021-2164 Vulnerability (CVE-2021-2164) CVE-2021-2164
MySQL CVE-2021-2166 Vulnerability (CVE-2021-2166) CVE-2021-2166
MySQL CVE-2021-2169 Vulnerability (CVE-2021-2169) CVE-2021-2169
MySQL CVE-2021-2170 Vulnerability (CVE-2021-2170) CVE-2021-2170
MySQL CVE-2021-2171 Vulnerability (CVE-2021-2171) CVE-2021-2171
MySQL CVE-2021-2172 Vulnerability (CVE-2021-2172) CVE-2021-2172
MySQL CVE-2021-2174 Vulnerability (CVE-2021-2174) CVE-2021-2174
MySQL CVE-2021-2178 Vulnerability (CVE-2021-2178) CVE-2021-2178
MySQL CVE-2021-2179 Vulnerability (CVE-2021-2179) CVE-2021-2179
MySQL CVE-2021-2180 Vulnerability (CVE-2021-2180) CVE-2021-2180
MySQL CVE-2021-2193 Vulnerability (CVE-2021-2193) CVE-2021-2193
MySQL CVE-2021-2194 Vulnerability (CVE-2021-2194) CVE-2021-2194
MySQL CVE-2021-2196 Vulnerability (CVE-2021-2196) CVE-2021-2196
MySQL CVE-2021-2201 Vulnerability (CVE-2021-2201) CVE-2021-2201
MySQL CVE-2021-2202 Vulnerability (CVE-2021-2202) CVE-2021-2202
MySQL CVE-2021-2203 Vulnerability (CVE-2021-2203) CVE-2021-2203
MySQL CVE-2021-2208 Vulnerability (CVE-2021-2208) CVE-2021-2208
MySQL CVE-2021-2212 Vulnerability (CVE-2021-2212) CVE-2021-2212
MySQL CVE-2021-2213 Vulnerability (CVE-2021-2213) CVE-2021-2213
MySQL CVE-2021-2215 Vulnerability (CVE-2021-2215) CVE-2021-2215
MySQL CVE-2021-2217 Vulnerability (CVE-2021-2217) CVE-2021-2217
MySQL CVE-2021-2226 Vulnerability (CVE-2021-2226) CVE-2021-2226
MySQL CVE-2021-2230 Vulnerability (CVE-2021-2230) CVE-2021-2230
MySQL CVE-2021-2232 Vulnerability (CVE-2021-2232) CVE-2021-2232
MySQL CVE-2021-2278 Vulnerability (CVE-2021-2278) CVE-2021-2278
MySQL CVE-2021-2293 Vulnerability (CVE-2021-2293) CVE-2021-2293
MySQL CVE-2021-2298 Vulnerability (CVE-2021-2298) CVE-2021-2298
MySQL CVE-2021-2299 Vulnerability (CVE-2021-2299) CVE-2021-2299
MySQL CVE-2021-2300 Vulnerability (CVE-2021-2300) CVE-2021-2300
MySQL CVE-2021-2301 Vulnerability (CVE-2021-2301) CVE-2021-2301
MySQL CVE-2021-2304 Vulnerability (CVE-2021-2304) CVE-2021-2304
MySQL CVE-2021-2305 Vulnerability (CVE-2021-2305) CVE-2021-2305
MySQL CVE-2021-2307 Vulnerability (CVE-2021-2307) CVE-2021-2307
MySQL CVE-2021-2308 Vulnerability (CVE-2021-2308) CVE-2021-2308
MySQL CVE-2021-2339 Vulnerability (CVE-2021-2339) CVE-2021-2339
MySQL CVE-2021-2340 Vulnerability (CVE-2021-2340) CVE-2021-2340
MySQL CVE-2021-2352 Vulnerability (CVE-2021-2352) CVE-2021-2352
MySQL CVE-2021-2354 Vulnerability (CVE-2021-2354) CVE-2021-2354
MySQL CVE-2021-2356 Vulnerability (CVE-2021-2356) CVE-2021-2356
MySQL CVE-2021-2357 Vulnerability (CVE-2021-2357) CVE-2021-2357
MySQL CVE-2021-2471 Vulnerability (CVE-2021-2471) CVE-2021-2471
MySQL CVE-2021-2478 Vulnerability (CVE-2021-2478) CVE-2021-2478
MySQL CVE-2021-2479 Vulnerability (CVE-2021-2479) CVE-2021-2479
MySQL CVE-2021-2481 Vulnerability (CVE-2021-2481) CVE-2021-2481
MySQL CVE-2021-35537 Vulnerability (CVE-2021-35537) CVE-2021-35537
MySQL CVE-2021-35546 Vulnerability (CVE-2021-35546) CVE-2021-35546
MySQL CVE-2021-35575 Vulnerability (CVE-2021-35575) CVE-2021-35575
MySQL CVE-2021-35577 Vulnerability (CVE-2021-35577) CVE-2021-35577
MySQL CVE-2021-35591 Vulnerability (CVE-2021-35591) CVE-2021-35591
MySQL CVE-2021-35596 Vulnerability (CVE-2021-35596) CVE-2021-35596
MySQL CVE-2021-35597 Vulnerability (CVE-2021-35597) CVE-2021-35597
MySQL CVE-2021-35602 Vulnerability (CVE-2021-35602) CVE-2021-35602
MySQL CVE-2021-35607 Vulnerability (CVE-2021-35607) CVE-2021-35607
MySQL CVE-2021-35608 Vulnerability (CVE-2021-35608) CVE-2021-35608
MySQL CVE-2021-35610 Vulnerability (CVE-2021-35610) CVE-2021-35610
MySQL CVE-2021-35612 Vulnerability (CVE-2021-35612) CVE-2021-35612
MySQL CVE-2021-35618 Vulnerability (CVE-2021-35618) CVE-2021-35618
MySQL CVE-2021-35621 Vulnerability (CVE-2021-35621) CVE-2021-35621
MySQL CVE-2021-35622 Vulnerability (CVE-2021-35622) CVE-2021-35622
MySQL CVE-2021-35623 Vulnerability (CVE-2021-35623) CVE-2021-35623
MySQL CVE-2021-35624 Vulnerability (CVE-2021-35624) CVE-2021-35624
MySQL CVE-2021-35625 Vulnerability (CVE-2021-35625) CVE-2021-35625
MySQL CVE-2021-35626 Vulnerability (CVE-2021-35626) CVE-2021-35626
MySQL CVE-2021-35627 Vulnerability (CVE-2021-35627) CVE-2021-35627
MySQL CVE-2021-35628 Vulnerability (CVE-2021-35628) CVE-2021-35628
MySQL CVE-2021-35629 Vulnerability (CVE-2021-35629) CVE-2021-35629
MySQL CVE-2021-35630 Vulnerability (CVE-2021-35630) CVE-2021-35630
MySQL CVE-2021-35631 Vulnerability (CVE-2021-35631) CVE-2021-35631
MySQL CVE-2021-35632 Vulnerability (CVE-2021-35632) CVE-2021-35632
MySQL CVE-2021-35633 Vulnerability (CVE-2021-35633) CVE-2021-35633
MySQL CVE-2021-35634 Vulnerability (CVE-2021-35634) CVE-2021-35634
MySQL CVE-2021-35635 Vulnerability (CVE-2021-35635) CVE-2021-35635
MySQL CVE-2021-35636 Vulnerability (CVE-2021-35636) CVE-2021-35636
MySQL CVE-2021-35637 Vulnerability (CVE-2021-35637) CVE-2021-35637
MySQL CVE-2021-35638 Vulnerability (CVE-2021-35638) CVE-2021-35638
MySQL CVE-2021-35640 Vulnerability (CVE-2021-35640) CVE-2021-35640
MySQL CVE-2021-35641 Vulnerability (CVE-2021-35641) CVE-2021-35641
MySQL CVE-2021-35642 Vulnerability (CVE-2021-35642) CVE-2021-35642
MySQL CVE-2021-35643 Vulnerability (CVE-2021-35643) CVE-2021-35643
MySQL CVE-2021-35644 Vulnerability (CVE-2021-35644) CVE-2021-35644
MySQL CVE-2021-35645 Vulnerability (CVE-2021-35645) CVE-2021-35645
MySQL CVE-2021-35646 Vulnerability (CVE-2021-35646) CVE-2021-35646
MySQL CVE-2021-35647 Vulnerability (CVE-2021-35647) CVE-2021-35647
MySQL CVE-2021-35648 Vulnerability (CVE-2021-35648) CVE-2021-35648
MySQL CVE-2022-21245 Vulnerability (CVE-2022-21245) CVE-2022-21245
MySQL CVE-2022-21249 Vulnerability (CVE-2022-21249) CVE-2022-21249
MySQL CVE-2022-21253 Vulnerability (CVE-2022-21253) CVE-2022-21253
MySQL CVE-2022-21254 Vulnerability (CVE-2022-21254) CVE-2022-21254
MySQL CVE-2022-21256 Vulnerability (CVE-2022-21256) CVE-2022-21256
MySQL CVE-2022-21264 Vulnerability (CVE-2022-21264) CVE-2022-21264
MySQL CVE-2022-21265 Vulnerability (CVE-2022-21265) CVE-2022-21265
MySQL CVE-2022-21270 Vulnerability (CVE-2022-21270) CVE-2022-21270
MySQL CVE-2022-21278 Vulnerability (CVE-2022-21278) CVE-2022-21278
MySQL CVE-2022-21279 Vulnerability (CVE-2022-21279) CVE-2022-21279
MySQL CVE-2022-21280 Vulnerability (CVE-2022-21280) CVE-2022-21280
MySQL CVE-2022-21284 Vulnerability (CVE-2022-21284) CVE-2022-21284
MySQL CVE-2022-21285 Vulnerability (CVE-2022-21285) CVE-2022-21285
MySQL CVE-2022-21286 Vulnerability (CVE-2022-21286) CVE-2022-21286
MySQL CVE-2022-21287 Vulnerability (CVE-2022-21287) CVE-2022-21287
MySQL CVE-2022-21288 Vulnerability (CVE-2022-21288) CVE-2022-21288
MySQL CVE-2022-21289 Vulnerability (CVE-2022-21289) CVE-2022-21289
MySQL CVE-2022-21290 Vulnerability (CVE-2022-21290) CVE-2022-21290
MySQL CVE-2022-21297 Vulnerability (CVE-2022-21297) CVE-2022-21297
MySQL CVE-2022-21301 Vulnerability (CVE-2022-21301) CVE-2022-21301
MySQL CVE-2022-21302 Vulnerability (CVE-2022-21302) CVE-2022-21302
MySQL CVE-2022-21303 Vulnerability (CVE-2022-21303) CVE-2022-21303
MySQL CVE-2022-21304 Vulnerability (CVE-2022-21304) CVE-2022-21304
MySQL CVE-2022-21307 Vulnerability (CVE-2022-21307) CVE-2022-21307
MySQL CVE-2022-21308 Vulnerability (CVE-2022-21308) CVE-2022-21308
MySQL CVE-2022-21309 Vulnerability (CVE-2022-21309) CVE-2022-21309
MySQL CVE-2022-21311 Vulnerability (CVE-2022-21311) CVE-2022-21311
MySQL CVE-2022-21312 Vulnerability (CVE-2022-21312) CVE-2022-21312
MySQL CVE-2022-21313 Vulnerability (CVE-2022-21313) CVE-2022-21313
MySQL CVE-2022-21314 Vulnerability (CVE-2022-21314) CVE-2022-21314
MySQL CVE-2022-21315 Vulnerability (CVE-2022-21315) CVE-2022-21315
MySQL CVE-2022-21316 Vulnerability (CVE-2022-21316) CVE-2022-21316
MySQL CVE-2022-21317 Vulnerability (CVE-2022-21317) CVE-2022-21317
MySQL CVE-2022-21318 Vulnerability (CVE-2022-21318) CVE-2022-21318
MySQL CVE-2022-21319 Vulnerability (CVE-2022-21319) CVE-2022-21319
MySQL CVE-2022-21320 Vulnerability (CVE-2022-21320) CVE-2022-21320
MySQL CVE-2022-21321 Vulnerability (CVE-2022-21321) CVE-2022-21321
MySQL CVE-2022-21322 Vulnerability (CVE-2022-21322) CVE-2022-21322
MySQL CVE-2022-21323 Vulnerability (CVE-2022-21323) CVE-2022-21323
MySQL CVE-2022-21324 Vulnerability (CVE-2022-21324 ) CVE-2022-21324
MySQL CVE-2022-21325 Vulnerability (CVE-2022-21325) CVE-2022-21325
MySQL CVE-2022-21326 Vulnerability (CVE-2022-21326) CVE-2022-21326
MySQL CVE-2022-21327 Vulnerability (CVE-2022-21327) CVE-2022-21327
MySQL CVE-2022-21328 Vulnerability (CVE-2022-21328) CVE-2022-21328
MySQL CVE-2022-21329 Vulnerability (CVE-2022-21329) CVE-2022-21329
MySQL CVE-2022-21330 Vulnerability (CVE-2022-21330) CVE-2022-21330
MySQL CVE-2022-21331 Vulnerability (CVE-2022-21331) CVE-2022-21331
MySQL CVE-2022-21332 Vulnerability (CVE-2022-21332) CVE-2022-21332
MySQL CVE-2022-21333 Vulnerability (CVE-2022-21333) CVE-2022-21333
MySQL CVE-2022-21334 Vulnerability (CVE-2022-21334) CVE-2022-21334
MySQL CVE-2022-21335 Vulnerability (CVE-2022-21335) CVE-2022-21335
MySQL CVE-2022-21336 Vulnerability (CVE-2022-21336) CVE-2022-21336
MySQL CVE-2022-21337 Vulnerability (CVE-2022-21337) CVE-2022-21337
MySQL CVE-2022-21339 Vulnerability (CVE-2022-21339) CVE-2022-21339
MySQL CVE-2022-21342 Vulnerability (CVE-2022-21342) CVE-2022-21342
MySQL CVE-2022-21344 Vulnerability (CVE-2022-21344) CVE-2022-21344
MySQL CVE-2022-21348 Vulnerability (CVE-2022-21348) CVE-2022-21348
MySQL CVE-2022-21351 Vulnerability (CVE-2022-21351) CVE-2022-21351
MySQL CVE-2022-21352 Vulnerability (CVE-2022-21352) CVE-2022-21352
MySQL CVE-2022-21355 Vulnerability (CVE-2022-21355) CVE-2022-21355
MySQL CVE-2022-21356 Vulnerability (CVE-2022-21356) CVE-2022-21356
MySQL CVE-2022-21357 Vulnerability (CVE-2022-21357) CVE-2022-21357
MySQL CVE-2022-21358 Vulnerability (CVE-2022-21358) CVE-2022-21358
MySQL CVE-2022-21362 Vulnerability (CVE-2022-21362) CVE-2022-21362
MySQL CVE-2022-21363 Vulnerability (CVE-2022-21363) CVE-2022-21363
MySQL CVE-2022-21367 Vulnerability (CVE-2022-21367) CVE-2022-21367
MySQL CVE-2022-21368 Vulnerability (CVE-2022-21368) CVE-2022-21368
MySQL CVE-2022-21370 Vulnerability (CVE-2022-21370) CVE-2022-21370
MySQL CVE-2022-21372 Vulnerability (CVE-2022-21372) CVE-2022-21372
MySQL CVE-2022-21374 Vulnerability (CVE-2022-21374) CVE-2022-21374
MySQL CVE-2022-21378 Vulnerability (CVE-2022-21378) CVE-2022-21378
MySQL CVE-2022-21412 Vulnerability (CVE-2022-21412) CVE-2022-21412
MySQL CVE-2022-21417 Vulnerability (CVE-2022-21417) CVE-2022-21417
MySQL CVE-2022-21425 Vulnerability (CVE-2022-21425) CVE-2022-21425
MySQL CVE-2022-21427 Vulnerability (CVE-2022-21427) CVE-2022-21427
MySQL CVE-2022-21444 Vulnerability (CVE-2022-21444) CVE-2022-21444
MySQL CVE-2022-21451 Vulnerability (CVE-2022-21451) CVE-2022-21451
MySQL CVE-2022-21454 Vulnerability (CVE-2022-21454) CVE-2022-21454
MySQL CVE-2022-21460 Vulnerability (CVE-2022-21460) CVE-2022-21460
MySQL CVE-2022-21478 Vulnerability (CVE-2022-21478) CVE-2022-21478
MySQL CVE-2022-21479 Vulnerability (CVE-2022-21479) CVE-2022-21479
MySQL CVE-2022-21482 Vulnerability (CVE-2022-21482) CVE-2022-21482
MySQL CVE-2022-21483 Vulnerability (CVE-2022-21483) CVE-2022-21483
MySQL CVE-2022-21484 Vulnerability (CVE-2022-21484) CVE-2022-21484
MySQL CVE-2022-21485 Vulnerability (CVE-2022-21485) CVE-2022-21485
MySQL CVE-2022-21486 Vulnerability (CVE-2022-21486) CVE-2022-21486
MySQL CVE-2022-21489 Vulnerability (CVE-2022-21489) CVE-2022-21489
MySQL CVE-2022-21589 Vulnerability (CVE-2022-21589) CVE-2022-21589
MySQL CVE-2022-21592 Vulnerability (CVE-2022-21592) CVE-2022-21592
MySQL CVE-2022-21594 Vulnerability (CVE-2022-21594) CVE-2022-21594
MySQL CVE-2022-21595 Vulnerability (CVE-2022-21595) CVE-2022-21595
MySQL CVE-2022-21599 Vulnerability (CVE-2022-21599) CVE-2022-21599
MySQL CVE-2022-21600 Vulnerability (CVE-2022-21600) CVE-2022-21600
MySQL CVE-2022-21604 Vulnerability (CVE-2022-21604) CVE-2022-21604
MySQL CVE-2022-21605 Vulnerability (CVE-2022-21605) CVE-2022-21605
MySQL CVE-2022-21607 Vulnerability (CVE-2022-21607) CVE-2022-21607
MySQL CVE-2022-21608 Vulnerability (CVE-2022-21608) CVE-2022-21608
MySQL CVE-2022-21611 Vulnerability (CVE-2022-21611) CVE-2022-21611
MySQL CVE-2022-21617 Vulnerability (CVE-2022-21617) CVE-2022-21617
MySQL CVE-2022-21625 Vulnerability (CVE-2022-21625) CVE-2022-21625
MySQL CVE-2022-21632 Vulnerability (CVE-2022-21632) CVE-2022-21632
MySQL CVE-2022-21633 Vulnerability (CVE-2022-21633) CVE-2022-21633
MySQL CVE-2022-21635 Vulnerability (CVE-2022-21635) CVE-2022-21635
MySQL CVE-2022-21637 Vulnerability (CVE-2022-21637) CVE-2022-21637
MySQL CVE-2022-21638 Vulnerability (CVE-2022-21638) CVE-2022-21638
MySQL CVE-2022-21640 Vulnerability (CVE-2022-21640) CVE-2022-21640
MySQL CVE-2022-21641 Vulnerability (CVE-2022-21641) CVE-2022-21641
MySQL CVE-2022-39400 Vulnerability (CVE-2022-39400) CVE-2022-39400
MySQL CVE-2022-39402 Vulnerability (CVE-2022-39402) CVE-2022-39402
MySQL CVE-2022-39403 Vulnerability (CVE-2022-39403) CVE-2022-39403
MySQL CVE-2022-39404 Vulnerability (CVE-2022-39404) CVE-2022-39404
MySQL CVE-2022-39408 Vulnerability (CVE-2022-39408) CVE-2022-39408
MySQL CVE-2022-39410 Vulnerability (CVE-2022-39410) CVE-2022-39410
MySQL CVE-2023-21875 Vulnerability (CVE-2023-21875) CVE-2023-21875
MySQL CVE-2023-21876 Vulnerability (CVE-2023-21876) CVE-2023-21876
MySQL CVE-2023-21877 Vulnerability (CVE-2023-21877) CVE-2023-21877
MySQL CVE-2023-21878 Vulnerability (CVE-2023-21878) CVE-2023-21878
MySQL CVE-2023-21879 Vulnerability (CVE-2023-21879) CVE-2023-21879
MySQL CVE-2023-21880 Vulnerability (CVE-2023-21880) CVE-2023-21880
MySQL CVE-2023-21881 Vulnerability (CVE-2023-21881) CVE-2023-21881
MySQL CVE-2023-21882 Vulnerability (CVE-2023-21882) CVE-2023-21882
MySQL CVE-2023-21883 Vulnerability (CVE-2023-21883) CVE-2023-21883
MySQL CVE-2023-21887 Vulnerability (CVE-2023-21887) CVE-2023-21887
MySQL CVE-2023-21950 Vulnerability (CVE-2023-21950) CVE-2023-21950
MySQL CVE-2023-21972 Vulnerability (CVE-2023-21972) CVE-2023-21972
MySQL CVE-2023-21976 Vulnerability (CVE-2023-21976) CVE-2023-21976
MySQL CVE-2023-21977 Vulnerability (CVE-2023-21977) CVE-2023-21977
MySQL CVE-2023-21980 Vulnerability (CVE-2023-21980) CVE-2023-21980
MySQL CVE-2023-21982 Vulnerability (CVE-2023-21982) CVE-2023-21982
MySQL CVE-2023-22005 Vulnerability (CVE-2023-22005) CVE-2023-22005
MySQL CVE-2023-22007 Vulnerability (CVE-2023-22007) CVE-2023-22007
MySQL CVE-2023-22008 Vulnerability (CVE-2023-22008) CVE-2023-22008
MySQL CVE-2023-22033 Vulnerability (CVE-2023-22033) CVE-2023-22033
MySQL CVE-2023-22038 Vulnerability (CVE-2023-22038) CVE-2023-22038
MySQL CVE-2023-22046 Vulnerability (CVE-2023-22046) CVE-2023-22046
MySQL CVE-2023-22048 Vulnerability (CVE-2023-22048) CVE-2023-22048
MySQL CVE-2023-22053 Vulnerability (CVE-2023-22053) CVE-2023-22053
MySQL CVE-2023-22054 Vulnerability (CVE-2023-22054) CVE-2023-22054
MySQL CVE-2023-22056 Vulnerability (CVE-2023-22056) CVE-2023-22056
MySQL CVE-2023-22057 Vulnerability (CVE-2023-22057) CVE-2023-22057
MySQL CVE-2023-22058 Vulnerability (CVE-2023-22058) CVE-2023-22058
MySQL Deserialization of Untrusted Data Vulnerability (CVE-2019-14540) CVE-2019-14540
MySQL Deserialization of Untrusted Data Vulnerability (CVE-2019-14893) CVE-2019-14893
MySQL Divide By Zero Vulnerability (CVE-2019-16168) CVE-2019-16168
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2006-0369) CVE-2006-0369
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5615) CVE-2012-5615
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-8286) CVE-2016-8286
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3313) CVE-2017-3313
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3319) CVE-2017-3319
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10268) CVE-2017-10268
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10379) CVE-2017-10379
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-2922) CVE-2020-2922
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-14634) CVE-2020-14634
MySQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-14641) CVE-2020-14641
MySQL Improper Access Control Vulnerability (CVE-2015-3152) CVE-2015-3152
MySQL Improper Access Control Vulnerability (CVE-2016-0611) CVE-2016-0611
MySQL Improper Access Control Vulnerability (CVE-2016-8288) CVE-2016-8288
MySQL Improper Authentication Vulnerability (CVE-2012-2122) CVE-2012-2122
MySQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2005-0709) CVE-2005-0709
MySQL Improper Initialization Vulnerability (CVE-2020-11655) CVE-2020-11655
MySQL Improper Input Validation Vulnerability (CVE-2006-4227) CVE-2006-4227
MySQL Improper Input Validation Vulnerability (CVE-2009-4028) CVE-2009-4028
MySQL Improper Input Validation Vulnerability (CVE-2012-5614) CVE-2012-5614
MySQL Improper Input Validation Vulnerability (CVE-2017-3256) CVE-2017-3256
MySQL Improper Input Validation Vulnerability (CVE-2017-3258) CVE-2017-3258
MySQL Improper Input Validation Vulnerability (CVE-2017-3273) CVE-2017-3273
MySQL Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-1848) CVE-2010-1848
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2005-0004) CVE-2005-0004
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-4098) CVE-2008-4098
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-7247) CVE-2008-7247
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2009-4030) CVE-2009-4030
MySQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2016-6664) CVE-2016-6664
MySQL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4456) CVE-2008-4456
MySQL Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5398) CVE-2020-5398
MySQL Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')Vulnerability (CVE-2020-5258) CVE-2020-5258
MySQL Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2010-2008) CVE-2010-2008
MySQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-5026) CVE-2009-5026
MySQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4414) CVE-2012-4414
MySQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-0375) CVE-2013-0375
MySQL Improper Privilege Management Vulnerability (CVE-2017-3257) CVE-2017-3257
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-0836) CVE-2004-0836
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-0226) CVE-2008-0226
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-1850) CVE-2010-1850
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0553) CVE-2012-0553
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-0882) CVE-2012-0882
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-2102) CVE-2012-2102
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-5611) CVE-2012-5611
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-5612) CVE-2012-5612
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-1492) CVE-2013-1492
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-1861) CVE-2013-1861
MySQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0001) CVE-2014-0001
MySQL Improper Validation of Array Index Vulnerability (CVE-2022-21310) CVE-2022-21310
MySQL Insufficiently Protected Credentials Vulnerability (CVE-2012-5627) CVE-2012-5627
MySQL Integer Overflow or Wraparound Vulnerability (CVE-2017-3599) CVE-2017-3599
MySQL NULL Pointer Dereference Vulnerability (CVE-2020-1967) CVE-2020-1967
MySQL NULL Pointer Dereference Vulnerability (CVE-2020-1971) CVE-2020-1971
MySQL NULL Pointer Dereference Vulnerability (CVE-2021-22570) CVE-2021-22570
MySQL Numeric Errors Vulnerability (CVE-2006-3486) CVE-2006-3486
MySQL Numeric Errors Vulnerability (CVE-2007-2583) CVE-2007-2583
MySQL Numeric Errors Vulnerability (CVE-2010-3835) CVE-2010-3835
MySQL Numeric Errors Vulnerability (CVE-2016-2105) CVE-2016-2105
MySQL Observable Discrepancy Vulnerability (CVE-2019-1559) CVE-2019-1559
MySQL Other Vulnerability (CVE-1999-1188) CVE-1999-1188
MySQL Other Vulnerability (CVE-2000-0045) CVE-2000-0045
MySQL Other Vulnerability (CVE-2000-0148) CVE-2000-0148
MySQL Other Vulnerability (CVE-2000-0981) CVE-2000-0981
MySQL Other Vulnerability (CVE-2001-0407) CVE-2001-0407
MySQL Other Vulnerability (CVE-2001-1255) CVE-2001-1255
MySQL Other Vulnerability (CVE-2001-1274) CVE-2001-1274
MySQL Other Vulnerability (CVE-2001-1275) CVE-2001-1275
MySQL Other Vulnerability (CVE-2001-1453) CVE-2001-1453
MySQL Other Vulnerability (CVE-2001-1454) CVE-2001-1454
MySQL Other Vulnerability (CVE-2002-0969) CVE-2002-0969
MySQL Other Vulnerability (CVE-2002-1373) CVE-2002-1373
MySQL Other Vulnerability (CVE-2002-1374) CVE-2002-1374
MySQL Other Vulnerability (CVE-2002-1375) CVE-2002-1375
MySQL Other Vulnerability (CVE-2002-1376) CVE-2002-1376
MySQL Other Vulnerability (CVE-2002-1809) CVE-2002-1809
MySQL Other Vulnerability (CVE-2002-1921) CVE-2002-1921
MySQL Other Vulnerability (CVE-2002-1923) CVE-2002-1923
MySQL Other Vulnerability (CVE-2003-0073) CVE-2003-0073
MySQL Other Vulnerability (CVE-2003-0150) CVE-2003-0150
MySQL Other Vulnerability (CVE-2003-0780) CVE-2003-0780
MySQL Other Vulnerability (CVE-2004-0381) CVE-2004-0381
MySQL Other Vulnerability (CVE-2004-0388) CVE-2004-0388
MySQL Other Vulnerability (CVE-2004-0457) CVE-2004-0457
MySQL Other Vulnerability (CVE-2004-0835) CVE-2004-0835
MySQL Other Vulnerability (CVE-2004-0837) CVE-2004-0837
MySQL Other Vulnerability (CVE-2004-0956) CVE-2004-0956
MySQL Other Vulnerability (CVE-2004-2149) CVE-2004-2149
MySQL Other Vulnerability (CVE-2005-0710) CVE-2005-0710
MySQL Other Vulnerability (CVE-2005-0711) CVE-2005-0711
MySQL Other Vulnerability (CVE-2005-0799) CVE-2005-0799
MySQL Other Vulnerability (CVE-2005-1636) CVE-2005-1636
MySQL Other Vulnerability (CVE-2005-2558) CVE-2005-2558
MySQL Other Vulnerability (CVE-2005-2572) CVE-2005-2572
MySQL Other Vulnerability (CVE-2005-2573) CVE-2005-2573
MySQL Other Vulnerability (CVE-2006-0903) CVE-2006-0903
MySQL Other Vulnerability (CVE-2006-1516) CVE-2006-1516
MySQL Other Vulnerability (CVE-2006-1517) CVE-2006-1517
MySQL Other Vulnerability (CVE-2006-1518) CVE-2006-1518
MySQL Other Vulnerability (CVE-2006-2753) CVE-2006-2753
MySQL Other Vulnerability (CVE-2006-3081) CVE-2006-3081
MySQL Other Vulnerability (CVE-2006-4031) CVE-2006-4031
MySQL Other Vulnerability (CVE-2006-4226) CVE-2006-4226
MySQL Other Vulnerability (CVE-2007-1420) CVE-2007-1420
MySQL Other Vulnerability (CVE-2007-2692) CVE-2007-2692
MySQL Other Vulnerability (CVE-2007-2693) CVE-2007-2693
MySQL Other Vulnerability (CVE-2007-5970) CVE-2007-5970
MySQL Other Vulnerability (CVE-2007-6303) CVE-2007-6303
MySQL Other Vulnerability (CVE-2007-6304) CVE-2007-6304
MySQL Other Vulnerability (CVE-2009-0819) CVE-2009-0819
MySQL Other Vulnerability (CVE-2009-4019) CVE-2009-4019
MySQL Other Vulnerability (CVE-2010-1849) CVE-2010-1849
MySQL Other Vulnerability (CVE-2010-3676) CVE-2010-3676
MySQL Other Vulnerability (CVE-2010-3680) CVE-2010-3680
MySQL Other Vulnerability (CVE-2010-3681) CVE-2010-3681
MySQL Other Vulnerability (CVE-2010-3682) CVE-2010-3682
MySQL Other Vulnerability (CVE-2010-3683) CVE-2010-3683
MySQL Other Vulnerability (CVE-2010-3838) CVE-2010-3838
MySQL Other Vulnerability (CVE-2010-3839) CVE-2010-3839
MySQL Other Vulnerability (CVE-2010-3840) CVE-2010-3840
MySQL Other Vulnerability (CVE-2012-5383) CVE-2012-5383
MySQL Other Vulnerability (CVE-2016-0705) CVE-2016-0705
MySQL Out-of-bounds Write Vulnerability (CVE-2009-4484) CVE-2009-4484
MySQL Out-of-bounds Write Vulnerability (CVE-2020-15358) CVE-2020-15358
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2079) CVE-2008-2079
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-4097) CVE-2008-4097
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1626) CVE-2010-1626
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4452) CVE-2012-4452
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-6662) CVE-2016-6662
MySQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-8289) CVE-2016-8289
MySQL Resource Management Errors Vulnerability (CVE-2010-3677) CVE-2010-3677
MySQL Resource Management Errors Vulnerability (CVE-2010-3678) CVE-2010-3678
MySQL Resource Management Errors Vulnerability (CVE-2010-3679) CVE-2010-3679
MySQL Resource Management Errors Vulnerability (CVE-2010-3833) CVE-2010-3833
MySQL Resource Management Errors Vulnerability (CVE-2010-3836) CVE-2010-3836
MySQL Resource Management Errors Vulnerability (CVE-2010-3837) CVE-2010-3837
MySQL Resource Management Errors Vulnerability (CVE-2012-2749) CVE-2012-2749
MySQL Uncontrolled Resource Consumption Vulnerability (CVE-2020-11080) CVE-2020-11080
MySQL Use After Free Vulnerability (CVE-2017-3302) CVE-2017-3302
MySQL Use After Free Vulnerability (CVE-2019-7317) CVE-2019-7317
MySQL Use After Free Vulnerability (CVE-2020-11656) CVE-2020-11656
MySQL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0735) CVE-2018-0735
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2006-3469) CVE-2006-3469
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2008-3963) CVE-2008-3963
MySQL Use of Externally-Controlled Format String Vulnerability (CVE-2009-2446) CVE-2009-2446
Next.js CVE-2021-43803 Vulnerability (CVE-2021-43803) CVE-2021-43803
Next.js Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2022-36046) CVE-2022-36046
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-16877) CVE-2017-16877
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-6184) CVE-2018-6184
Next.js Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-5284) CVE-2020-5284
Next.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18282) CVE-2018-18282
Next.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39178) CVE-2021-39178
Next.js URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-15242) CVE-2020-15242
Next.js URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-37699) CVE-2021-37699
Next.js User Interface (UI) Misrepresentation of Critical Information Vulnerability (CVE-2022-23646) CVE-2022-23646
Nexus Repository Manager Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-11415) CVE-2020-11415
Nexus Repository Manager CVE-2019-15893 Vulnerability (CVE-2019-15893) CVE-2019-15893
Nexus Repository Manager Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-42568) CVE-2021-42568
Nexus Repository Manager Improper Authentication Vulnerability (CVE-2019-9629) CVE-2019-9629
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-15012) CVE-2020-15012
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-30635) CVE-2021-30635
Nexus Repository Manager Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-34553) CVE-2021-34553
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5306) CVE-2018-5306
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5307) CVE-2018-5307
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-12100) CVE-2018-12100
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-16619) CVE-2018-16619
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11629) CVE-2019-11629
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14469) CVE-2019-14469
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29159) CVE-2021-29159
Nexus Repository Manager Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-37152) CVE-2021-37152
Nexus Repository Manager Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-43961) CVE-2021-43961
Nexus Repository Manager Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') Vulnerability (CVE-2018-16621) CVE-2018-16621
Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-5475) CVE-2019-5475
Nexus Repository Manager Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-15588) CVE-2019-15588
Nexus Repository Manager Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-29436) CVE-2020-29436
Nexus Repository Manager Incorrect Authorization Vulnerability (CVE-2018-16620) CVE-2018-16620
Nexus Repository Manager Incorrect Default Permissions Vulnerability (CVE-2019-9630) CVE-2019-9630
Nexus Repository Manager Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-43293) CVE-2021-43293
Nexus Repository Manager Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-27907) CVE-2022-27907
Nexus Repository Manager Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-16530) CVE-2019-16530
Nexus Repository Manager Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2017-17717) CVE-2017-17717
Nginx Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9511) CVE-2019-9511
Nginx Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-9516) CVE-2019-9516
Nginx Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2012-2089) CVE-2012-2089
Nginx buffer underflow vulnerability CVE-2009-2629
Nginx CVE-2009-4487 Vulnerability (CVE-2009-4487) CVE-2009-4487
Nginx CVE-2010-4180 Vulnerability (CVE-2010-4180) CVE-2010-4180
Nginx CVE-2011-4963 Vulnerability (CVE-2011-4963) CVE-2011-4963
Nginx CVE-2013-2070 Vulnerability (CVE-2013-2070) CVE-2013-2070
Nginx CVE-2023-27729 Vulnerability (CVE-2023-27729) CVE-2023-27729
Nginx Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2263) CVE-2010-2263
Nginx Improper Certificate Validation Vulnerability (CVE-2009-3555) CVE-2009-3555
Nginx Improper Certificate Validation Vulnerability (CVE-2021-3618) CVE-2021-3618
Nginx Improper Encoding or Escaping of Output Vulnerability (CVE-2013-4547) CVE-2013-4547
Nginx Improper Input Validation Vulnerability (CVE-2011-4968) CVE-2011-4968
Nginx Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-3898) CVE-2009-3898
Nginx Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-2266) CVE-2010-2266
Nginx Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2016-1247) CVE-2016-1247
Nginx Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2014-3556) CVE-2014-3556
Nginx Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-3896) CVE-2009-3896
Nginx Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0088) CVE-2014-0088
Nginx Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-20372) CVE-2019-20372
Nginx Insufficient Session Expiration Vulnerability (CVE-2014-3616) CVE-2014-3616
Nginx Integer Overflow or Wraparound Vulnerability (CVE-2017-7529) CVE-2017-7529
Nginx Integer Overflow or Wraparound Vulnerability (CVE-2017-20005) CVE-2017-20005
Nginx Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-16845) CVE-2018-16845
Nginx Off-by-one Error Vulnerability (CVE-2021-23017) CVE-2021-23017
Nginx Other Vulnerability (CVE-2016-0742) CVE-2016-0742
Nginx Other Vulnerability (CVE-2016-0746) CVE-2016-0746
Nginx Other Vulnerability (CVE-2016-4450) CVE-2016-4450
Nginx Other Vulnerability (CVE-2019-9513) CVE-2019-9513
Nginx Out-of-bounds Read Vulnerability (CVE-2022-38890) CVE-2022-38890
Nginx Out-of-bounds Read Vulnerability (CVE-2023-27727) CVE-2023-27727
Nginx Out-of-bounds Read Vulnerability (CVE-2023-27728) CVE-2023-27728
Nginx Out-of-bounds Read Vulnerability (CVE-2023-27730) CVE-2023-27730
Nginx Out-of-bounds Write Vulnerability (CVE-2009-2629) CVE-2009-2629
Nginx Out-of-bounds Write Vulnerability (CVE-2011-4315) CVE-2011-4315
Nginx Out-of-bounds Write Vulnerability (CVE-2013-2028) CVE-2013-2028
Nginx Out-of-bounds Write Vulnerability (CVE-2014-0133) CVE-2014-0133
Nginx Out-of-bounds Write Vulnerability (CVE-2022-41741) CVE-2022-41741
Nginx Out-of-bounds Write Vulnerability (CVE-2022-41742) CVE-2022-41742
Nginx Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0337) CVE-2013-0337
Nginx Resource Management Errors Vulnerability (CVE-2016-0747) CVE-2016-0747
Nginx stack-based buffer overflow CVE-2013-2028
Nginx Uncontrolled Resource Consumption Vulnerability (CVE-2018-16843) CVE-2018-16843
Nginx Uncontrolled Resource Consumption Vulnerability (CVE-2018-16844) CVE-2018-16844
Nginx Use After Free Vulnerability (CVE-2012-1180) CVE-2012-1180
Nginx Use After Free Vulnerability (CVE-2022-31307) CVE-2022-31307
Nginx Use After Free Vulnerability (CVE-2022-32414) CVE-2022-32414
NodeBB Arbitrary JSON File Read (CVE-2021-43788) CVE-2021-43788
NuSOAP Improper Certificate Validation Vulnerability (CVE-2012-6071) CVE-2012-6071
Omeka Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5100) CVE-2014-5100
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13423) CVE-2018-13423
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26799) CVE-2021-26799
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3980) CVE-2023-3980
Omeka Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3982) CVE-2023-3982
Omeka Server-Side Request Forgery (SSRF) Vulnerability (CVE-2023-3981) CVE-2023-3981
Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-1610) CVE-2010-1610
Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-13067) CVE-2018-13067
Opencart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-28838) CVE-2020-28838
Opencart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3763) CVE-2011-3763
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2009-1621) CVE-2009-1621
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1891) CVE-2013-1891
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-11494) CVE-2018-11494
Opencart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-11495) CVE-2018-11495
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-4671) CVE-2015-4671
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-15081) CVE-2019-15081
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-10596) CVE-2020-10596
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13980) CVE-2020-13980
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29470) CVE-2020-29470
Opencart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29471) CVE-2020-29471
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-1027) CVE-2009-1027
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-0956) CVE-2010-0956
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-20491) CVE-2020-20491
Opencart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-37823) CVE-2021-37823
Opencart Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-3990) CVE-2014-3990
Open Resty Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-9230) CVE-2018-9230
Open Resty Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-11724) CVE-2020-11724
Open Resty Off-by-one Error Vulnerability (CVE-2021-23017) CVE-2021-23017
OpenSSL 7PK - Security Features Vulnerability (CVE-2015-1793) CVE-2015-1793
OpenSSL Access of Resource Using Incompatible Type ('Type Confusion') Vulnerability (CVE-2023-0286) CVE-2023-0286
OpenSSL Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-2650) CVE-2023-2650
OpenSSL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2021-3711) CVE-2021-3711
OpenSSL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2022-3786) CVE-2022-3786
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2010-3864) CVE-2010-3864
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2010-5298) CVE-2010-5298
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-3509) CVE-2014-3509
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-1791) CVE-2015-1791
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-3196) CVE-2015-3196
OpenSSL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-3216) CVE-2015-3216
OpenSSL Cryptographic Issues Vulnerability (CVE-2000-1254) CVE-2000-1254
OpenSSL Cryptographic Issues Vulnerability (CVE-2005-2946) CVE-2005-2946
OpenSSL Cryptographic Issues Vulnerability (CVE-2006-4339) CVE-2006-4339
OpenSSL Cryptographic Issues Vulnerability (CVE-2008-0166) CVE-2008-0166
OpenSSL Cryptographic Issues Vulnerability (CVE-2008-7270) CVE-2008-7270
OpenSSL Cryptographic Issues Vulnerability (CVE-2009-2409) CVE-2009-2409
OpenSSL Cryptographic Issues Vulnerability (CVE-2009-3555) CVE-2009-3555
OpenSSL Cryptographic Issues Vulnerability (CVE-2010-0742) CVE-2010-0742
OpenSSL Cryptographic Issues Vulnerability (CVE-2010-0928) CVE-2010-0928
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-1945) CVE-2011-1945
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4108) CVE-2011-4108
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4354) CVE-2011-4354
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-4576) CVE-2011-4576
OpenSSL Cryptographic Issues Vulnerability (CVE-2011-5095) CVE-2011-5095
OpenSSL Cryptographic Issues Vulnerability (CVE-2012-0884) CVE-2012-0884
OpenSSL Cryptographic Issues Vulnerability (CVE-2012-2686) CVE-2012-2686
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-0166) CVE-2013-0166
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-0169) CVE-2013-0169
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-6449) CVE-2013-6449
OpenSSL Cryptographic Issues Vulnerability (CVE-2013-6450) CVE-2013-6450
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-0076) CVE-2014-0076
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3470) CVE-2014-3470
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3566) CVE-2014-3566
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3568) CVE-2014-3568
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3570) CVE-2014-3570
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-3572) CVE-2014-3572
OpenSSL Cryptographic Issues Vulnerability (CVE-2014-8275) CVE-2014-8275
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0204) CVE-2015-0204
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0205) CVE-2015-0205
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-0285) CVE-2015-0285
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-3197) CVE-2015-3197
OpenSSL Cryptographic Issues Vulnerability (CVE-2015-4000) CVE-2015-4000
OpenSSL Cryptographic Issues Vulnerability (CVE-2016-0800) CVE-2016-0800
OpenSSL Cryptographic Issues Vulnerability (CVE-2019-1543) CVE-2019-1543
OpenSSL CVE-2014-3511 Vulnerability (CVE-2014-3511) CVE-2014-3511
OpenSSL CVE-2018-0733 Vulnerability (CVE-2018-0733) CVE-2018-0733
OpenSSL CVE-2021-4160 Vulnerability (CVE-2021-4160) CVE-2021-4160
OpenSSL DEPRECATED: Code Vulnerability (CVE-2015-0286) CVE-2015-0286
OpenSSL DEPRECATED: Code Vulnerability (CVE-2015-0287) CVE-2015-0287
OpenSSL DEPRECATED: Code Vulnerability (CVE-2015-0290) CVE-2015-0290
OpenSSL Double Free Vulnerability (CVE-2022-4450) CVE-2022-4450
OpenSSL Excessive Iteration Vulnerability (CVE-2023-3817) CVE-2023-3817
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3508) CVE-2014-3508
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3193) CVE-2015-3193
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3195) CVE-2015-3195
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0701) CVE-2016-0701
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0702) CVE-2016-0702
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0703) CVE-2016-0703
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0704) CVE-2016-0704
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2107) CVE-2016-2107
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2178) CVE-2016-2178
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2183) CVE-2016-2183
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3732) CVE-2017-3732
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3736) CVE-2017-3736
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3738) CVE-2017-3738
OpenSSL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-1551) CVE-2019-1551
OpenSSL Improper Access Control Vulnerability (CVE-2016-7054) CVE-2016-7054
OpenSSL Improper Authentication Vulnerability (CVE-2009-0591) CVE-2009-0591
OpenSSL Improper Authentication Vulnerability (CVE-2009-0653) CVE-2009-0653
OpenSSL Improper Authentication Vulnerability (CVE-2009-1390) CVE-2009-1390
OpenSSL Improper Authentication Vulnerability (CVE-2010-4252) CVE-2010-4252
OpenSSL Improper Authentication Vulnerability (CVE-2023-2975) CVE-2023-2975
OpenSSL Improper Certificate Validation Vulnerability (CVE-2019-1552) CVE-2019-1552
OpenSSL Improper Certificate Validation Vulnerability (CVE-2021-3450) CVE-2021-3450
OpenSSL Improper Certificate Validation Vulnerability (CVE-2022-1343) CVE-2022-1343
OpenSSL Improper Certificate Validation Vulnerability (CVE-2023-0464) CVE-2023-0464
OpenSSL Improper Certificate Validation Vulnerability (CVE-2023-0465) CVE-2023-0465
OpenSSL Improper Certificate Validation Vulnerability (CVE-2023-0466) CVE-2023-0466
OpenSSL Improper Input Validation Vulnerability (CVE-2008-5077) CVE-2008-5077
OpenSSL Improper Input Validation Vulnerability (CVE-2009-3245) CVE-2009-3245
OpenSSL Improper Input Validation Vulnerability (CVE-2010-0433) CVE-2010-0433
OpenSSL Improper Input Validation Vulnerability (CVE-2010-0740) CVE-2010-0740
OpenSSL Improper Input Validation Vulnerability (CVE-2013-4353) CVE-2013-4353
OpenSSL Improper Input Validation Vulnerability (CVE-2014-3513) CVE-2014-3513
OpenSSL Improper Input Validation Vulnerability (CVE-2014-3567) CVE-2014-3567
OpenSSL Improper Input Validation Vulnerability (CVE-2015-0293) CVE-2015-0293
OpenSSL Improper Input Validation Vulnerability (CVE-2015-1787) CVE-2015-1787
OpenSSL Improper Input Validation Vulnerability (CVE-2016-6302) CVE-2016-6302
OpenSSL Improper Input Validation Vulnerability (CVE-2016-6305) CVE-2016-6305
OpenSSL Improper Input Validation Vulnerability (CVE-2017-3733) CVE-2017-3733
OpenSSL Improper Locking Vulnerability (CVE-2022-3996) CVE-2022-3996
OpenSSL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2022-1292) CVE-2022-1292
OpenSSL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2022-2068) CVE-2022-2068
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2003-0545) CVE-2003-0545
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2006-3738) CVE-2006-3738
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-0590) CVE-2009-0590
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-1377) CVE-2009-1377
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-2110) CVE-2012-2110
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0195) CVE-2014-0195
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3512) CVE-2014-3512
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-8176) CVE-2014-8176
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-0206) CVE-2015-0206
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-0292) CVE-2015-0292
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-1789) CVE-2015-1789
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-0799) CVE-2016-0799
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2108) CVE-2016-2108
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2176) CVE-2016-2176
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2842) CVE-2016-2842
OpenSSL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-3735) CVE-2017-3735
OpenSSL Inadequate Encryption Strength Vulnerability (CVE-2014-0224) CVE-2014-0224
OpenSSL Inadequate Encryption Strength Vulnerability (CVE-2020-1968) CVE-2020-1968
OpenSSL Incomplete Cleanup Vulnerability (CVE-2022-1473) CVE-2022-1473
OpenSSL Inefficient Regular Expression Complexity Vulnerability (CVE-2023-3446) CVE-2023-3446
OpenSSL Integer Overflow or Wraparound Vulnerability (CVE-2016-2177) CVE-2016-2177
OpenSSL Integer Overflow or Wraparound Vulnerability (CVE-2021-23840) CVE-2021-23840
OpenSSL Key Management Errors Vulnerability (CVE-2016-7055) CVE-2016-7055
OpenSSL Key Management Errors Vulnerability (CVE-2016-7056) CVE-2016-7056
OpenSSL Key Management Errors Vulnerability (CVE-2018-0732) CVE-2018-0732
OpenSSL Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4044) CVE-2021-4044
OpenSSL Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2022-0778) CVE-2022-0778
OpenSSL Missing Encryption of Sensitive Data Vulnerability (CVE-2019-1547) CVE-2019-1547
OpenSSL Missing Encryption of Sensitive Data Vulnerability (CVE-2019-1563) CVE-2019-1563
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2006-4343) CVE-2006-4343
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2008-1672) CVE-2008-1672
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2016-7052) CVE-2016-7052
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2016-7053) CVE-2016-7053
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2017-3730) CVE-2017-3730
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2020-1967) CVE-2020-1967
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2021-3449) CVE-2021-3449
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2021-23841) CVE-2021-23841
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2022-3358) CVE-2022-3358
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2023-0216) CVE-2023-0216
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2023-0217) CVE-2023-0217
OpenSSL NULL Pointer Dereference Vulnerability (CVE-2023-0401) CVE-2023-0401
OpenSSL Numeric Errors Vulnerability (CVE-2007-4995) CVE-2007-4995
OpenSSL Numeric Errors Vulnerability (CVE-2007-5135) CVE-2007-5135
OpenSSL Numeric Errors Vulnerability (CVE-2008-0891) CVE-2008-0891
OpenSSL Numeric Errors Vulnerability (CVE-2009-0789) CVE-2009-0789
OpenSSL Numeric Errors Vulnerability (CVE-2012-2131) CVE-2012-2131
OpenSSL Numeric Errors Vulnerability (CVE-2012-2333) CVE-2012-2333
OpenSSL Numeric Errors Vulnerability (CVE-2015-1794) CVE-2015-1794
OpenSSL Numeric Errors Vulnerability (CVE-2016-2105) CVE-2016-2105
OpenSSL Numeric Errors Vulnerability (CVE-2016-2106) CVE-2016-2106
OpenSSL Numeric Errors Vulnerability (CVE-2016-2181) CVE-2016-2181
OpenSSL Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2018-5407) CVE-2018-5407
OpenSSL Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2019-1559) CVE-2019-1559
OpenSSL Observable Discrepancy Vulnerability (CVE-2022-4304) CVE-2022-4304
OpenSSL Other Vulnerability (CVE-2000-0535) CVE-2000-0535
OpenSSL Other Vulnerability (CVE-2001-1141) CVE-2001-1141
OpenSSL Other Vulnerability (CVE-2002-0655) CVE-2002-0655
OpenSSL Other Vulnerability (CVE-2002-0656) CVE-2002-0656
OpenSSL Other Vulnerability (CVE-2002-0659) CVE-2002-0659
OpenSSL Other Vulnerability (CVE-2002-1568) CVE-2002-1568
OpenSSL Other Vulnerability (CVE-2003-0078) CVE-2003-0078
OpenSSL Other Vulnerability (CVE-2003-0131) CVE-2003-0131
OpenSSL Other Vulnerability (CVE-2003-0147) CVE-2003-0147
OpenSSL Other Vulnerability (CVE-2003-0543) CVE-2003-0543
OpenSSL Other Vulnerability (CVE-2003-0544) CVE-2003-0544
OpenSSL Other Vulnerability (CVE-2003-0851) CVE-2003-0851
OpenSSL Other Vulnerability (CVE-2004-0079) CVE-2004-0079
OpenSSL Other Vulnerability (CVE-2004-0081) CVE-2004-0081
OpenSSL Other Vulnerability (CVE-2004-0112) CVE-2004-0112
OpenSSL Other Vulnerability (CVE-2004-0975) CVE-2004-0975
OpenSSL Other Vulnerability (CVE-2005-1797) CVE-2005-1797
OpenSSL Other Vulnerability (CVE-2005-2969) CVE-2005-2969
OpenSSL Other Vulnerability (CVE-2006-7250) CVE-2006-7250
OpenSSL Other Vulnerability (CVE-2007-3108) CVE-2007-3108
OpenSSL Other Vulnerability (CVE-2009-1386) CVE-2009-1386
OpenSSL Other Vulnerability (CVE-2010-4180) CVE-2010-4180
OpenSSL Other Vulnerability (CVE-2014-0198) CVE-2014-0198
OpenSSL Other Vulnerability (CVE-2014-3505) CVE-2014-3505
OpenSSL Other Vulnerability (CVE-2014-3510) CVE-2014-3510
OpenSSL Other Vulnerability (CVE-2014-3569) CVE-2014-3569
OpenSSL Other Vulnerability (CVE-2014-3571) CVE-2014-3571
OpenSSL Other Vulnerability (CVE-2014-5139) CVE-2014-5139
OpenSSL Other Vulnerability (CVE-2015-0207) CVE-2015-0207
OpenSSL Other Vulnerability (CVE-2015-0208) CVE-2015-0208
OpenSSL Other Vulnerability (CVE-2015-0209) CVE-2015-0209
OpenSSL Other Vulnerability (CVE-2015-0288) CVE-2015-0288
OpenSSL Other Vulnerability (CVE-2015-0289) CVE-2015-0289
OpenSSL Other Vulnerability (CVE-2015-0291) CVE-2015-0291
OpenSSL Other Vulnerability (CVE-2015-1790) CVE-2015-1790
OpenSSL Other Vulnerability (CVE-2015-3194) CVE-2015-3194
OpenSSL Other Vulnerability (CVE-2016-0705) CVE-2016-0705
OpenSSL Other Vulnerability (CVE-2016-0797) CVE-2016-0797
OpenSSL Out-of-bounds Read Vulnerability (CVE-2014-0160) CVE-2014-0160
OpenSSL Out-of-bounds Read Vulnerability (CVE-2016-2180) CVE-2016-2180
OpenSSL Out-of-bounds Read Vulnerability (CVE-2016-6306) CVE-2016-6306
OpenSSL Out-of-bounds Read Vulnerability (CVE-2017-3731) CVE-2017-3731
OpenSSL Out-of-bounds Read Vulnerability (CVE-2021-3712) CVE-2021-3712
OpenSSL Out-of-bounds Read Vulnerability (CVE-2022-4203) CVE-2022-4203
OpenSSL Out-of-bounds Read Vulnerability (CVE-2023-1255) CVE-2023-1255
OpenSSL Out-of-bounds Write Vulnerability (CVE-2016-2182) CVE-2016-2182
OpenSSL Out-of-bounds Write Vulnerability (CVE-2016-6303) CVE-2016-6303
OpenSSL Out-of-bounds Write Vulnerability (CVE-2017-3737) CVE-2017-3737
OpenSSL Out-of-bounds Write Vulnerability (CVE-2022-2274) CVE-2022-2274
OpenSSL Out-of-bounds Write Vulnerability (CVE-2022-3602) CVE-2022-3602
OpenSSL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1633) CVE-2010-1633
OpenSSL Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1473) CVE-2011-1473
OpenSSL Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-3207) CVE-2011-3207
OpenSSL Possible denial of service attack Vulnerability (CVE-2020-1971) CVE-2020-1971
OpenSSL Resource Management Errors Vulnerability (CVE-2006-2937) CVE-2006-2937
OpenSSL Resource Management Errors Vulnerability (CVE-2006-2940) CVE-2006-2940
OpenSSL Resource Management Errors Vulnerability (CVE-2008-1678) CVE-2008-1678
OpenSSL Resource Management Errors Vulnerability (CVE-2009-1378) CVE-2009-1378
OpenSSL Resource Management Errors Vulnerability (CVE-2009-1387) CVE-2009-1387
OpenSSL Resource Management Errors Vulnerability (CVE-2009-4355) CVE-2009-4355
OpenSSL Resource Management Errors Vulnerability (CVE-2010-2939) CVE-2010-2939
OpenSSL Resource Management Errors Vulnerability (CVE-2011-0014) CVE-2011-0014
OpenSSL Resource Management Errors Vulnerability (CVE-2011-3210) CVE-2011-3210
OpenSSL Resource Management Errors Vulnerability (CVE-2011-4109) CVE-2011-4109
OpenSSL Resource Management Errors Vulnerability (CVE-2011-4577) CVE-2011-4577
OpenSSL Resource Management Errors Vulnerability (CVE-2011-4619) CVE-2011-4619
OpenSSL Resource Management Errors Vulnerability (CVE-2012-0027) CVE-2012-0027
OpenSSL Resource Management Errors Vulnerability (CVE-2012-0050) CVE-2012-0050
OpenSSL Resource Management Errors Vulnerability (CVE-2012-1165) CVE-2012-1165
OpenSSL Resource Management Errors Vulnerability (CVE-2014-0221) CVE-2014-0221
OpenSSL Resource Management Errors Vulnerability (CVE-2014-3506) CVE-2014-3506
OpenSSL Resource Management Errors Vulnerability (CVE-2014-3507) CVE-2014-3507
OpenSSL Resource Management Errors Vulnerability (CVE-2015-1788) CVE-2015-1788
OpenSSL Resource Management Errors Vulnerability (CVE-2015-1792) CVE-2015-1792
OpenSSL Resource Management Errors Vulnerability (CVE-2016-0798) CVE-2016-0798
OpenSSL Resource Management Errors Vulnerability (CVE-2016-2109) CVE-2016-2109
OpenSSL Resource Management Errors Vulnerability (CVE-2016-2179) CVE-2016-2179
OpenSSL Resource Management Errors Vulnerability (CVE-2016-6304) CVE-2016-6304
OpenSSL Resource Management Errors Vulnerability (CVE-2016-6308) CVE-2016-6308
OpenSSL Session Fixation Vulnerability (CVE-1999-0428) CVE-1999-0428
OpenSSL Uncontrolled Recursion Vulnerability (CVE-2018-0739) CVE-2018-0739
OpenSSL Uncontrolled Resource Consumption Vulnerability (CVE-2016-6307) CVE-2016-6307
OpenSSL Uncontrolled Resource Consumption Vulnerability (CVE-2016-8610) CVE-2016-8610
OpenSSL Use After Free Vulnerability (CVE-2016-6309) CVE-2016-6309
OpenSSL Use After Free Vulnerability (CVE-2023-0215) CVE-2023-0215
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0734) CVE-2018-0734
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0735) CVE-2018-0735
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0737) CVE-2018-0737
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2021-23839) CVE-2021-23839
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2022-1434) CVE-2022-1434
OpenSSL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2022-2097) CVE-2022-2097
OpenSSL Use of Insufficiently Random Values Vulnerability (CVE-2019-1549) CVE-2019-1549
OpenVPN AS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-2692) CVE-2013-2692
OpenVPN AS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9104) CVE-2014-9104
OpenVPN AS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2061) CVE-2013-2061
OpenVPN AS Improper Authentication Vulnerability (CVE-2020-8953) CVE-2020-8953
OpenVPN AS Improper Authentication Vulnerability (CVE-2020-15077) CVE-2020-15077
OpenVPN AS Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2020-36382) CVE-2020-36382
OpenVPN AS Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2017-5868) CVE-2017-5868
OpenVPN AS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3824) CVE-2021-3824
OpenVPN AS Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') Vulnerability (CVE-2020-11462) CVE-2020-11462
OpenVPN AS Insertion of Sensitive Information into Log File Vulnerability (CVE-2022-33737) CVE-2022-33737
OpenVPN AS Insufficient Session Expiration Vulnerability (CVE-2020-15074) CVE-2020-15074
OpenVPN AS Other Vulnerability (CVE-2005-3393) CVE-2005-3393
OpenVPN AS Other Vulnerability (CVE-2005-3409) CVE-2005-3409
OpenVPN AS Other Vulnerability (CVE-2006-1629) CVE-2006-1629
OpenVPN AS Other Vulnerability (CVE-2006-2229) CVE-2006-2229
OpenVPN AS Other Vulnerability (CVE-2021-4234) CVE-2021-4234
OpenVPN AS Resource Management Errors Vulnerability (CVE-2014-8104) CVE-2014-8104
OpenVPN AS Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2022-33738) CVE-2022-33738
Oracle Application Server Credentials Management Errors Vulnerability (CVE-2002-2345) CVE-2002-2345
Oracle Application Server Credentials Management Errors Vulnerability (CVE-2004-1366) CVE-2004-1366
Oracle Application Server CVE-2002-1637 Vulnerability (CVE-2002-1637) CVE-2002-1637
Oracle Application Server CVE-2004-1368 Vulnerability (CVE-2004-1368) CVE-2004-1368
Oracle Application Server CVE-2006-0273 Vulnerability (CVE-2006-0273) CVE-2006-0273
Oracle Application Server CVE-2006-0274 Vulnerability (CVE-2006-0274) CVE-2006-0274
Oracle Application Server CVE-2006-0275 Vulnerability (CVE-2006-0275) CVE-2006-0275
Oracle Application Server CVE-2006-0282 Vulnerability (CVE-2006-0282) CVE-2006-0282
Oracle Application Server CVE-2006-0283 Vulnerability (CVE-2006-0283) CVE-2006-0283
Oracle Application Server CVE-2006-0284 Vulnerability (CVE-2006-0284) CVE-2006-0284
Oracle Application Server CVE-2006-0285 Vulnerability (CVE-2006-0285) CVE-2006-0285
Oracle Application Server CVE-2006-0286 Vulnerability (CVE-2006-0286) CVE-2006-0286
Oracle Application Server CVE-2006-0287 Vulnerability (CVE-2006-0287) CVE-2006-0287
Oracle Application Server CVE-2006-0288 Vulnerability (CVE-2006-0288) CVE-2006-0288
Oracle Application Server CVE-2006-0289 Vulnerability (CVE-2006-0289) CVE-2006-0289
Oracle Application Server CVE-2006-0290 Vulnerability (CVE-2006-0290) CVE-2006-0290
Oracle Application Server CVE-2006-0291 Vulnerability (CVE-2006-0291) CVE-2006-0291
Oracle Application Server CVE-2006-0435 Vulnerability (CVE-2006-0435) CVE-2006-0435
Oracle Application Server CVE-2006-3706 Vulnerability (CVE-2006-3706) CVE-2006-3706
Oracle Application Server CVE-2006-3707 Vulnerability (CVE-2006-3707) CVE-2006-3707
Oracle Application Server CVE-2006-3709 Vulnerability (CVE-2006-3709) CVE-2006-3709
Oracle Application Server CVE-2006-3711 Vulnerability (CVE-2006-3711) CVE-2006-3711
Oracle Application Server CVE-2006-3712 Vulnerability (CVE-2006-3712) CVE-2006-3712
Oracle Application Server CVE-2006-3713 Vulnerability (CVE-2006-3713) CVE-2006-3713
Oracle Application Server CVE-2006-3714 Vulnerability (CVE-2006-3714) CVE-2006-3714
Oracle Application Server CVE-2006-5359 Vulnerability (CVE-2006-5359) CVE-2006-5359
Oracle Application Server CVE-2006-5363 Vulnerability (CVE-2006-5363) CVE-2006-5363
Oracle Application Server CVE-2006-5364 Vulnerability (CVE-2006-5364) CVE-2006-5364
Oracle Application Server CVE-2007-0280 Vulnerability (CVE-2007-0280) CVE-2007-0280
Oracle Application Server CVE-2007-3854 Vulnerability (CVE-2007-3854) CVE-2007-3854
Oracle Application Server CVE-2007-5516 Vulnerability (CVE-2007-5516) CVE-2007-5516
Oracle Application Server CVE-2007-5517 Vulnerability (CVE-2007-5517) CVE-2007-5517
Oracle Application Server CVE-2007-5518 Vulnerability (CVE-2007-5518) CVE-2007-5518
Oracle Application Server CVE-2007-5519 Vulnerability (CVE-2007-5519) CVE-2007-5519
Oracle Application Server CVE-2007-5520 Vulnerability (CVE-2007-5520) CVE-2007-5520
Oracle Application Server CVE-2007-5521 Vulnerability (CVE-2007-5521) CVE-2007-5521
Oracle Application Server CVE-2007-5523 Vulnerability (CVE-2007-5523) CVE-2007-5523
Oracle Application Server CVE-2007-5524 Vulnerability (CVE-2007-5524) CVE-2007-5524
Oracle Application Server CVE-2007-5525 Vulnerability (CVE-2007-5525) CVE-2007-5525
Oracle Application Server CVE-2007-5526 Vulnerability (CVE-2007-5526) CVE-2007-5526
Oracle Application Server CVE-2008-0340 Vulnerability (CVE-2008-0340) CVE-2008-0340
Oracle Application Server CVE-2008-0343 Vulnerability (CVE-2008-0343) CVE-2008-0343
Oracle Application Server CVE-2008-0344 Vulnerability (CVE-2008-0344) CVE-2008-0344
Oracle Application Server CVE-2008-0345 Vulnerability (CVE-2008-0345) CVE-2008-0345
Oracle Application Server CVE-2008-0346 Vulnerability (CVE-2008-0346) CVE-2008-0346
Oracle Application Server CVE-2008-0347 Vulnerability (CVE-2008-0347) CVE-2008-0347
Oracle Application Server CVE-2008-0348 Vulnerability (CVE-2008-0348) CVE-2008-0348
Oracle Application Server CVE-2008-0349 Vulnerability (CVE-2008-0349) CVE-2008-0349
Oracle Application Server CVE-2008-1812 Vulnerability (CVE-2008-1812) CVE-2008-1812
Oracle Application Server CVE-2008-1814 Vulnerability (CVE-2008-1814) CVE-2008-1814
Oracle Application Server CVE-2008-1824 Vulnerability (CVE-2008-1824) CVE-2008-1824
Oracle Application Server CVE-2008-2583 Vulnerability (CVE-2008-2583) CVE-2008-2583
Oracle Application Server CVE-2008-2589 Vulnerability (CVE-2008-2589) CVE-2008-2589
Oracle Application Server CVE-2008-2593 Vulnerability (CVE-2008-2593) CVE-2008-2593
Oracle Application Server CVE-2008-2609 Vulnerability (CVE-2008-2609) CVE-2008-2609
Oracle Application Server CVE-2008-2614 Vulnerability (CVE-2008-2614) CVE-2008-2614
Oracle Application Server CVE-2008-2619 Vulnerability (CVE-2008-2619) CVE-2008-2619
Oracle Application Server CVE-2008-3975 Vulnerability (CVE-2008-3975) CVE-2008-3975
Oracle Application Server CVE-2008-3977 Vulnerability (CVE-2008-3977) CVE-2008-3977
Oracle Application Server CVE-2008-3986 Vulnerability (CVE-2008-3986) CVE-2008-3986
Oracle Application Server CVE-2008-3987 Vulnerability (CVE-2008-3987) CVE-2008-3987
Oracle Application Server CVE-2008-4014 Vulnerability (CVE-2008-4014) CVE-2008-4014
Oracle Application Server CVE-2008-4017 Vulnerability (CVE-2008-4017) CVE-2008-4017
Oracle Application Server CVE-2008-5438 Vulnerability (CVE-2008-5438) CVE-2008-5438
Oracle Application Server CVE-2008-7233 Vulnerability (CVE-2008-7233) CVE-2008-7233
Oracle Application Server CVE-2008-7234 Vulnerability (CVE-2008-7234) CVE-2008-7234
Oracle Application Server CVE-2008-7235 Vulnerability (CVE-2008-7235) CVE-2008-7235
Oracle Application Server CVE-2008-7236 Vulnerability (CVE-2008-7236) CVE-2008-7236
Oracle Application Server CVE-2008-7237 Vulnerability (CVE-2008-7237) CVE-2008-7237
Oracle Application Server CVE-2009-0974 Vulnerability (CVE-2009-0974) CVE-2009-0974
Oracle Application Server CVE-2009-0983 Vulnerability (CVE-2009-0983) CVE-2009-0983
Oracle Application Server CVE-2009-0989 Vulnerability (CVE-2009-0989) CVE-2009-0989
Oracle Application Server CVE-2009-0990 Vulnerability (CVE-2009-0990) CVE-2009-0990
Oracle Application Server CVE-2009-0993 Vulnerability (CVE-2009-0993) CVE-2009-0993
Oracle Application Server CVE-2009-0994 Vulnerability (CVE-2009-0994) CVE-2009-0994
Oracle Application Server CVE-2009-0996 Vulnerability (CVE-2009-0996) CVE-2009-0996
Oracle Application Server CVE-2009-1008 Vulnerability (CVE-2009-1008) CVE-2009-1008
Oracle Application Server CVE-2009-1009 Vulnerability (CVE-2009-1009) CVE-2009-1009
Oracle Application Server CVE-2009-1010 Vulnerability (CVE-2009-1010) CVE-2009-1010
Oracle Application Server CVE-2009-1011 Vulnerability (CVE-2009-1011) CVE-2009-1011
Oracle Application Server CVE-2009-1017 Vulnerability (CVE-2009-1017) CVE-2009-1017
Oracle Application Server CVE-2009-1976 Vulnerability (CVE-2009-1976) CVE-2009-1976
Oracle Application Server CVE-2009-1999 Vulnerability (CVE-2009-1999) CVE-2009-1999
Oracle Application Server CVE-2009-3407 Vulnerability (CVE-2009-3407) CVE-2009-3407
Oracle Application Server CVE-2009-3412 Vulnerability (CVE-2009-3412) CVE-2009-3412
Oracle Application Server CVE-2010-0066 Vulnerability (CVE-2010-0066) CVE-2010-0066
Oracle Application Server CVE-2010-0067 Vulnerability (CVE-2010-0067) CVE-2010-0067
Oracle Application Server CVE-2010-0070 Vulnerability (CVE-2010-0070) CVE-2010-0070
Oracle Application Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2004-1367) CVE-2004-1367
Oracle Application Server Improper Authentication Vulnerability (CVE-2002-0563) CVE-2002-0563
Oracle Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2004-1364) CVE-2004-1364
Oracle Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2002-2347) CVE-2002-2347
Oracle Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-0275) CVE-2007-0275
Oracle Application Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-0586) CVE-2006-0586
Oracle Application Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-1363) CVE-2004-1363
Oracle Application Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2004-1371) CVE-2004-1371
Oracle Application Server Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2018-5407) CVE-2018-5407
Oracle Application Server Other Vulnerability (CVE-2000-0169) CVE-2000-0169
Oracle Application Server Other Vulnerability (CVE-2000-1235) CVE-2000-1235
Oracle Application Server Other Vulnerability (CVE-2000-1236) CVE-2000-1236
Oracle Application Server Other Vulnerability (CVE-2001-0419) CVE-2001-0419
Oracle Application Server Other Vulnerability (CVE-2001-0591) CVE-2001-0591
Oracle Application Server Other Vulnerability (CVE-2001-1216) CVE-2001-1216
Oracle Application Server Other Vulnerability (CVE-2001-1217) CVE-2001-1217
Oracle Application Server Other Vulnerability (CVE-2001-1372) CVE-2001-1372
Oracle Application Server Other Vulnerability (CVE-2002-0386) CVE-2002-0386
Oracle Application Server Other Vulnerability (CVE-2002-0559) CVE-2002-0559
Oracle Application Server Other Vulnerability (CVE-2002-0560) CVE-2002-0560
Oracle Application Server Other Vulnerability (CVE-2002-0561) CVE-2002-0561
Oracle Application Server Other Vulnerability (CVE-2002-0562) CVE-2002-0562
Oracle Application Server Other Vulnerability (CVE-2002-0564) CVE-2002-0564
Oracle Application Server Other Vulnerability (CVE-2002-0565) CVE-2002-0565
Oracle Application Server Other Vulnerability (CVE-2002-0566) CVE-2002-0566
Oracle Application Server Other Vulnerability (CVE-2002-0568) CVE-2002-0568
Oracle Application Server Other Vulnerability (CVE-2002-0569) CVE-2002-0569
Oracle Application Server Other Vulnerability (CVE-2002-0655) CVE-2002-0655
Oracle Application Server Other Vulnerability (CVE-2002-0656) CVE-2002-0656
Oracle Application Server Other Vulnerability (CVE-2002-0659) CVE-2002-0659
Oracle Application Server Other Vulnerability (CVE-2002-0840) CVE-2002-0840
Oracle Application Server Other Vulnerability (CVE-2002-0842) CVE-2002-0842
Oracle Application Server Other Vulnerability (CVE-2002-0843) CVE-2002-0843
Oracle Application Server Other Vulnerability (CVE-2002-0947) CVE-2002-0947
Oracle Application Server Other Vulnerability (CVE-2002-1089) CVE-2002-1089
Oracle Application Server Other Vulnerability (CVE-2002-1630) CVE-2002-1630
Oracle Application Server Other Vulnerability (CVE-2002-1631) CVE-2002-1631
Oracle Application Server Other Vulnerability (CVE-2002-1632) CVE-2002-1632
Oracle Application Server Other Vulnerability (CVE-2002-1635) CVE-2002-1635
Oracle Application Server Other Vulnerability (CVE-2002-1636) CVE-2002-1636
Oracle Application Server Other Vulnerability (CVE-2002-1858) CVE-2002-1858
Oracle Application Server Other Vulnerability (CVE-2002-2153) CVE-2002-2153
Oracle Application Server Other Vulnerability (CVE-2004-1362) CVE-2004-1362
Oracle Application Server Other Vulnerability (CVE-2004-1365) CVE-2004-1365
Oracle Application Server Other Vulnerability (CVE-2004-1369) CVE-2004-1369
Oracle Application Server Other Vulnerability (CVE-2004-1370) CVE-2004-1370
Oracle Application Server Other Vulnerability (CVE-2004-1707) CVE-2004-1707
Oracle Application Server Other Vulnerability (CVE-2004-1774) CVE-2004-1774
Oracle Application Server Other Vulnerability (CVE-2004-1877) CVE-2004-1877
Oracle Application Server Other Vulnerability (CVE-2004-2134) CVE-2004-2134
Oracle Application Server Other Vulnerability (CVE-2004-2244) CVE-2004-2244
Oracle Application Server Other Vulnerability (CVE-2005-1383) CVE-2005-1383
Oracle Application Server Other Vulnerability (CVE-2005-1495) CVE-2005-1495
Oracle Application Server Other Vulnerability (CVE-2005-1496) CVE-2005-1496
Oracle Application Server Other Vulnerability (CVE-2005-2093) CVE-2005-2093
Oracle Application Server Other Vulnerability (CVE-2005-3204) CVE-2005-3204
Oracle Application Server Other Vulnerability (CVE-2005-3445) CVE-2005-3445
Oracle Application Server Other Vulnerability (CVE-2005-3446) CVE-2005-3446
Oracle Application Server Other Vulnerability (CVE-2005-3448) CVE-2005-3448
Oracle Application Server Other Vulnerability (CVE-2005-3449) CVE-2005-3449
Oracle Application Server Other Vulnerability (CVE-2005-3450) CVE-2005-3450
Oracle Application Server Other Vulnerability (CVE-2005-3451) CVE-2005-3451
Oracle Application Server Other Vulnerability (CVE-2005-3452) CVE-2005-3452
Oracle Application Server Other Vulnerability (CVE-2005-3453) CVE-2005-3453
Oracle Application Server Other Vulnerability (CVE-2006-0552) CVE-2006-0552
Oracle Application Server Other Vulnerability (CVE-2006-1884) CVE-2006-1884
Oracle Application Server Other Vulnerability (CVE-2006-3708) CVE-2006-3708
Oracle Application Server Other Vulnerability (CVE-2006-3710) CVE-2006-3710
Oracle Application Server Other Vulnerability (CVE-2006-5353) CVE-2006-5353
Oracle Application Server Other Vulnerability (CVE-2006-5354) CVE-2006-5354
Oracle Application Server Other Vulnerability (CVE-2006-5355) CVE-2006-5355
Oracle Application Server Other Vulnerability (CVE-2006-5356) CVE-2006-5356
Oracle Application Server Other Vulnerability (CVE-2006-5357) CVE-2006-5357
Oracle Application Server Other Vulnerability (CVE-2006-5358) CVE-2006-5358
Oracle Application Server Other Vulnerability (CVE-2006-5360) CVE-2006-5360
Oracle Application Server Other Vulnerability (CVE-2006-5361) CVE-2006-5361
Oracle Application Server Other Vulnerability (CVE-2006-5362) CVE-2006-5362
Oracle Application Server Other Vulnerability (CVE-2006-5365) CVE-2006-5365
Oracle Application Server Other Vulnerability (CVE-2006-5366) CVE-2006-5366
Oracle Application Server Other Vulnerability (CVE-2007-0222) CVE-2007-0222
Oracle Application Server Other Vulnerability (CVE-2007-0281) CVE-2007-0281
Oracle Application Server Other Vulnerability (CVE-2007-0282) CVE-2007-0282
Oracle Application Server Other Vulnerability (CVE-2007-0283) CVE-2007-0283
Oracle Application Server Other Vulnerability (CVE-2007-0284) CVE-2007-0284
Oracle Application Server Other Vulnerability (CVE-2007-0285) CVE-2007-0285
Oracle Application Server Other Vulnerability (CVE-2007-0286) CVE-2007-0286
Oracle Application Server Other Vulnerability (CVE-2007-0287) CVE-2007-0287
Oracle Application Server Other Vulnerability (CVE-2007-0289) CVE-2007-0289
Oracle Application Server Other Vulnerability (CVE-2007-1609) CVE-2007-1609
Oracle Application Server Other Vulnerability (CVE-2007-2119) CVE-2007-2119
Oracle Application Server Other Vulnerability (CVE-2007-2121) CVE-2007-2121
Oracle Application Server Other Vulnerability (CVE-2007-2122) CVE-2007-2122
Oracle Application Server Other Vulnerability (CVE-2007-2123) CVE-2007-2123
Oracle Application Server Other Vulnerability (CVE-2007-2130) CVE-2007-2130
Oracle Application Server Other Vulnerability (CVE-2007-3859) CVE-2007-3859
Oracle Application Server Other Vulnerability (CVE-2007-3861) CVE-2007-3861
Oracle Application Server Other Vulnerability (CVE-2007-3862) CVE-2007-3862
Oracle Application Server Other Vulnerability (CVE-2007-3863) CVE-2007-3863
Oracle Application Server Other Vulnerability (CVE-2009-0217) CVE-2009-0217
Oracle Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2001-1371) CVE-2001-1371
Oracle Application Server Resource Management Errors Vulnerability (CVE-2007-2120) CVE-2007-2120
Oracle Application Server Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0735) CVE-2018-0735
Oracle Database Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2018-10237) CVE-2018-10237
Oracle Database Server Create Session privilege issue (CVE-2021-1993) CVE-2021-1993
Oracle Database Server Credentials Management Errors Vulnerability (CVE-2007-6260) CVE-2007-6260
Oracle Database Server Cryptographic Issues Vulnerability (CVE-2006-0270) CVE-2006-0270
Oracle Database Server CVE-2004-2345 Vulnerability (CVE-2004-2345) CVE-2004-2345
Oracle Database Server CVE-2005-4884 Vulnerability (CVE-2005-4884) CVE-2005-4884
Oracle Database Server CVE-2006-0256 Vulnerability (CVE-2006-0256) CVE-2006-0256
Oracle Database Server CVE-2006-0257 Vulnerability (CVE-2006-0257) CVE-2006-0257
Oracle Database Server CVE-2006-0258 Vulnerability (CVE-2006-0258) CVE-2006-0258
Oracle Database Server CVE-2006-0259 Vulnerability (CVE-2006-0259) CVE-2006-0259
Oracle Database Server CVE-2006-0260 Vulnerability (CVE-2006-0260) CVE-2006-0260
Oracle Database Server CVE-2006-0261 Vulnerability (CVE-2006-0261) CVE-2006-0261
Oracle Database Server CVE-2006-0262 Vulnerability (CVE-2006-0262) CVE-2006-0262
Oracle Database Server CVE-2006-0263 Vulnerability (CVE-2006-0263) CVE-2006-0263
Oracle Database Server CVE-2006-0265 Vulnerability (CVE-2006-0265) CVE-2006-0265
Oracle Database Server CVE-2006-0266 Vulnerability (CVE-2006-0266) CVE-2006-0266
Oracle Database Server CVE-2006-0267 Vulnerability (CVE-2006-0267) CVE-2006-0267
Oracle Database Server CVE-2006-0268 Vulnerability (CVE-2006-0268) CVE-2006-0268
Oracle Database Server CVE-2006-0271 Vulnerability (CVE-2006-0271) CVE-2006-0271
Oracle Database Server CVE-2006-0282 Vulnerability (CVE-2006-0282) CVE-2006-0282
Oracle Database Server CVE-2006-0283 Vulnerability (CVE-2006-0283) CVE-2006-0283
Oracle Database Server CVE-2006-0285 Vulnerability (CVE-2006-0285) CVE-2006-0285
Oracle Database Server CVE-2006-0286 Vulnerability (CVE-2006-0286) CVE-2006-0286
Oracle Database Server CVE-2006-0287 Vulnerability (CVE-2006-0287) CVE-2006-0287
Oracle Database Server CVE-2006-0290 Vulnerability (CVE-2006-0290) CVE-2006-0290
Oracle Database Server CVE-2006-0291 Vulnerability (CVE-2006-0291) CVE-2006-0291
Oracle Database Server CVE-2006-1866 Vulnerability (CVE-2006-1866) CVE-2006-1866
Oracle Database Server CVE-2006-1870 Vulnerability (CVE-2006-1870) CVE-2006-1870
Oracle Database Server CVE-2006-1873 Vulnerability (CVE-2006-1873) CVE-2006-1873
Oracle Database Server CVE-2006-1874 Vulnerability (CVE-2006-1874) CVE-2006-1874
Oracle Database Server CVE-2006-1875 Vulnerability (CVE-2006-1875) CVE-2006-1875
Oracle Database Server CVE-2006-1876 Vulnerability (CVE-2006-1876) CVE-2006-1876
Oracle Database Server CVE-2006-1877 Vulnerability (CVE-2006-1877) CVE-2006-1877
Oracle Database Server CVE-2006-3698 Vulnerability (CVE-2006-3698) CVE-2006-3698
Oracle Database Server CVE-2006-3699 Vulnerability (CVE-2006-3699) CVE-2006-3699
Oracle Database Server CVE-2006-3701 Vulnerability (CVE-2006-3701) CVE-2006-3701
Oracle Database Server CVE-2006-3702 Vulnerability (CVE-2006-3702) CVE-2006-3702
Oracle Database Server CVE-2006-3703 Vulnerability (CVE-2006-3703) CVE-2006-3703
Oracle Database Server CVE-2006-3705 Vulnerability (CVE-2006-3705) CVE-2006-3705
Oracle Database Server CVE-2006-5332 Vulnerability (CVE-2006-5332) CVE-2006-5332
Oracle Database Server CVE-2006-5333 Vulnerability (CVE-2006-5333) CVE-2006-5333
Oracle Database Server CVE-2006-5334 Vulnerability (CVE-2006-5334) CVE-2006-5334
Oracle Database Server CVE-2006-5335 Vulnerability (CVE-2006-5335) CVE-2006-5335
Oracle Database Server CVE-2006-5336 Vulnerability (CVE-2006-5336) CVE-2006-5336
Oracle Database Server CVE-2006-5337 Vulnerability (CVE-2006-5337) CVE-2006-5337
Oracle Database Server CVE-2006-5338 Vulnerability (CVE-2006-5338) CVE-2006-5338
Oracle Database Server CVE-2006-5339 Vulnerability (CVE-2006-5339) CVE-2006-5339
Oracle Database Server CVE-2006-5340 Vulnerability (CVE-2006-5340) CVE-2006-5340
Oracle Database Server CVE-2006-5341 Vulnerability (CVE-2006-5341) CVE-2006-5341
Oracle Database Server CVE-2006-5342 Vulnerability (CVE-2006-5342) CVE-2006-5342
Oracle Database Server CVE-2006-5344 Vulnerability (CVE-2006-5344) CVE-2006-5344
Oracle Database Server CVE-2006-5345 Vulnerability (CVE-2006-5345) CVE-2006-5345
Oracle Database Server CVE-2007-0268 Vulnerability (CVE-2007-0268) CVE-2007-0268
Oracle Database Server CVE-2007-0271 Vulnerability (CVE-2007-0271) CVE-2007-0271
Oracle Database Server CVE-2007-0273 Vulnerability (CVE-2007-0273) CVE-2007-0273
Oracle Database Server CVE-2007-0274 Vulnerability (CVE-2007-0274) CVE-2007-0274
Oracle Database Server CVE-2007-2108 Vulnerability (CVE-2007-2108) CVE-2007-2108
Oracle Database Server CVE-2007-2109 Vulnerability (CVE-2007-2109) CVE-2007-2109
Oracle Database Server CVE-2007-2110 Vulnerability (CVE-2007-2110) CVE-2007-2110
Oracle Database Server CVE-2007-2112 Vulnerability (CVE-2007-2112) CVE-2007-2112
Oracle Database Server CVE-2007-2114 Vulnerability (CVE-2007-2114) CVE-2007-2114
Oracle Database Server CVE-2007-2115 Vulnerability (CVE-2007-2115) CVE-2007-2115
Oracle Database Server CVE-2007-2116 Vulnerability (CVE-2007-2116) CVE-2007-2116
Oracle Database Server CVE-2007-2117 Vulnerability (CVE-2007-2117) CVE-2007-2117
Oracle Database Server CVE-2007-2118 Vulnerability (CVE-2007-2118) CVE-2007-2118
Oracle Database Server CVE-2007-3854 Vulnerability (CVE-2007-3854) CVE-2007-3854
Oracle Database Server CVE-2007-3858 Vulnerability (CVE-2007-3858) CVE-2007-3858
Oracle Database Server CVE-2007-5504 Vulnerability (CVE-2007-5504) CVE-2007-5504
Oracle Database Server CVE-2007-5505 Vulnerability (CVE-2007-5505) CVE-2007-5505
Oracle Database Server CVE-2007-5509 Vulnerability (CVE-2007-5509) CVE-2007-5509
Oracle Database Server CVE-2007-5510 Vulnerability (CVE-2007-5510) CVE-2007-5510
Oracle Database Server CVE-2007-5512 Vulnerability (CVE-2007-5512) CVE-2007-5512
Oracle Database Server CVE-2007-5514 Vulnerability (CVE-2007-5514) CVE-2007-5514
Oracle Database Server CVE-2007-5515 Vulnerability (CVE-2007-5515) CVE-2007-5515
Oracle Database Server CVE-2007-5520 Vulnerability (CVE-2007-5520) CVE-2007-5520
Oracle Database Server CVE-2007-5530 Vulnerability (CVE-2007-5530) CVE-2007-5530
Oracle Database Server CVE-2007-5531 Vulnerability (CVE-2007-5531) CVE-2007-5531
Oracle Database Server CVE-2008-0339 Vulnerability (CVE-2008-0339) CVE-2008-0339
Oracle Database Server CVE-2008-0340 Vulnerability (CVE-2008-0340) CVE-2008-0340
Oracle Database Server CVE-2008-0341 Vulnerability (CVE-2008-0341) CVE-2008-0341
Oracle Database Server CVE-2008-0342 Vulnerability (CVE-2008-0342) CVE-2008-0342
Oracle Database Server CVE-2008-0343 Vulnerability (CVE-2008-0343) CVE-2008-0343
Oracle Database Server CVE-2008-0344 Vulnerability (CVE-2008-0344) CVE-2008-0344
Oracle Database Server CVE-2008-0345 Vulnerability (CVE-2008-0345) CVE-2008-0345
Oracle Database Server CVE-2008-0346 Vulnerability (CVE-2008-0346) CVE-2008-0346
Oracle Database Server CVE-2008-0347 Vulnerability (CVE-2008-0347) CVE-2008-0347
Oracle Database Server CVE-2008-0348 Vulnerability (CVE-2008-0348) CVE-2008-0348
Oracle Database Server CVE-2008-0349 Vulnerability (CVE-2008-0349) CVE-2008-0349
Oracle Database Server CVE-2008-1813 Vulnerability (CVE-2008-1813) CVE-2008-1813
Oracle Database Server CVE-2008-1814 Vulnerability (CVE-2008-1814) CVE-2008-1814
Oracle Database Server CVE-2008-1816 Vulnerability (CVE-2008-1816) CVE-2008-1816
Oracle Database Server CVE-2008-1817 Vulnerability (CVE-2008-1817) CVE-2008-1817
Oracle Database Server CVE-2008-1818 Vulnerability (CVE-2008-1818) CVE-2008-1818
Oracle Database Server CVE-2008-1819 Vulnerability (CVE-2008-1819) CVE-2008-1819
Oracle Database Server CVE-2008-1821 Vulnerability (CVE-2008-1821) CVE-2008-1821
Oracle Database Server CVE-2008-2587 Vulnerability (CVE-2008-2587) CVE-2008-2587
Oracle Database Server CVE-2008-2590 Vulnerability (CVE-2008-2590) CVE-2008-2590
Oracle Database Server CVE-2008-2591 Vulnerability (CVE-2008-2591) CVE-2008-2591
Oracle Database Server CVE-2008-2592 Vulnerability (CVE-2008-2592) CVE-2008-2592
Oracle Database Server CVE-2008-2600 Vulnerability (CVE-2008-2600) CVE-2008-2600
Oracle Database Server CVE-2008-2602 Vulnerability (CVE-2008-2602) CVE-2008-2602
Oracle Database Server CVE-2008-2604 Vulnerability (CVE-2008-2604) CVE-2008-2604
Oracle Database Server CVE-2008-2605 Vulnerability (CVE-2008-2605) CVE-2008-2605
Oracle Database Server CVE-2008-2607 Vulnerability (CVE-2008-2607) CVE-2008-2607
Oracle Database Server CVE-2008-2608 Vulnerability (CVE-2008-2608) CVE-2008-2608
Oracle Database Server CVE-2008-2611 Vulnerability (CVE-2008-2611) CVE-2008-2611
Oracle Database Server CVE-2008-2613 Vulnerability (CVE-2008-2613) CVE-2008-2613
Oracle Database Server CVE-2009-0972 Vulnerability (CVE-2009-0972) CVE-2009-0972
Oracle Database Server CVE-2009-0987 Vulnerability (CVE-2009-0987) CVE-2009-0987
Oracle Database Server CVE-2009-0997 Vulnerability (CVE-2009-0997) CVE-2009-0997
Oracle Database Server CVE-2009-1007 Vulnerability (CVE-2009-1007) CVE-2009-1007
Oracle Database Server CVE-2009-1015 Vulnerability (CVE-2009-1015) CVE-2009-1015
Oracle Database Server CVE-2009-1018 Vulnerability (CVE-2009-1018) CVE-2009-1018
Oracle Database Server CVE-2009-1019 Vulnerability (CVE-2009-1019) CVE-2009-1019
Oracle Database Server CVE-2009-1020 Vulnerability (CVE-2009-1020) CVE-2009-1020
Oracle Database Server CVE-2009-1021 Vulnerability (CVE-2009-1021) CVE-2009-1021
Oracle Database Server CVE-2009-1963 Vulnerability (CVE-2009-1963) CVE-2009-1963
Oracle Database Server CVE-2009-1964 Vulnerability (CVE-2009-1964) CVE-2009-1964
Oracle Database Server CVE-2009-1965 Vulnerability (CVE-2009-1965) CVE-2009-1965
Oracle Database Server CVE-2009-1966 Vulnerability (CVE-2009-1966) CVE-2009-1966
Oracle Database Server CVE-2009-1967 Vulnerability (CVE-2009-1967) CVE-2009-1967
Oracle Database Server CVE-2009-1968 Vulnerability (CVE-2009-1968) CVE-2009-1968
Oracle Database Server CVE-2009-1969 Vulnerability (CVE-2009-1969) CVE-2009-1969
Oracle Database Server CVE-2009-1970 Vulnerability (CVE-2009-1970) CVE-2009-1970
Oracle Database Server CVE-2009-1971 Vulnerability (CVE-2009-1971) CVE-2009-1971
Oracle Database Server CVE-2009-1972 Vulnerability (CVE-2009-1972) CVE-2009-1972
Oracle Database Server CVE-2009-1973 Vulnerability (CVE-2009-1973) CVE-2009-1973
Oracle Database Server CVE-2009-1979 Vulnerability (CVE-2009-1979) CVE-2009-1979
Oracle Database Server CVE-2009-1985 Vulnerability (CVE-2009-1985) CVE-2009-1985
Oracle Database Server CVE-2009-1991 Vulnerability (CVE-2009-1991) CVE-2009-1991
Oracle Database Server CVE-2009-1992 Vulnerability (CVE-2009-1992) CVE-2009-1992
Oracle Database Server CVE-2009-1993 Vulnerability (CVE-2009-1993) CVE-2009-1993
Oracle Database Server CVE-2009-1994 Vulnerability (CVE-2009-1994) CVE-2009-1994
Oracle Database Server CVE-2009-1995 Vulnerability (CVE-2009-1995) CVE-2009-1995
Oracle Database Server CVE-2009-1996 Vulnerability (CVE-2009-1996) CVE-2009-1996
Oracle Database Server CVE-2009-1997 Vulnerability (CVE-2009-1997) CVE-2009-1997
Oracle Database Server CVE-2009-2000 Vulnerability (CVE-2009-2000) CVE-2009-2000
Oracle Database Server CVE-2009-2001 Vulnerability (CVE-2009-2001) CVE-2009-2001
Oracle Database Server CVE-2009-3410 Vulnerability (CVE-2009-3410) CVE-2009-3410
Oracle Database Server CVE-2009-3411 Vulnerability (CVE-2009-3411) CVE-2009-3411
Oracle Database Server CVE-2009-3412 Vulnerability (CVE-2009-3412) CVE-2009-3412
Oracle Database Server CVE-2009-3413 Vulnerability (CVE-2009-3413) CVE-2009-3413
Oracle Database Server CVE-2009-3414 Vulnerability (CVE-2009-3414) CVE-2009-3414
Oracle Database Server CVE-2009-3415 Vulnerability (CVE-2009-3415) CVE-2009-3415
Oracle Database Server CVE-2010-0071 Vulnerability (CVE-2010-0071) CVE-2010-0071
Oracle Database Server CVE-2010-0851 Vulnerability (CVE-2010-0851) CVE-2010-0851
Oracle Database Server CVE-2010-0852 Vulnerability (CVE-2010-0852) CVE-2010-0852
Oracle Database Server CVE-2010-0853 Vulnerability (CVE-2010-0853) CVE-2010-0853
Oracle Database Server CVE-2010-0854 Vulnerability (CVE-2010-0854) CVE-2010-0854
Oracle Database Server CVE-2010-0860 Vulnerability (CVE-2010-0860) CVE-2010-0860
Oracle Database Server CVE-2010-0866 Vulnerability (CVE-2010-0866) CVE-2010-0866
Oracle Database Server CVE-2010-0867 Vulnerability (CVE-2010-0867) CVE-2010-0867
Oracle Database Server CVE-2010-0870 Vulnerability (CVE-2010-0870) CVE-2010-0870
Oracle Database Server CVE-2010-0892 Vulnerability (CVE-2010-0892) CVE-2010-0892
Oracle Database Server CVE-2010-0900 Vulnerability (CVE-2010-0900) CVE-2010-0900
Oracle Database Server CVE-2010-0901 Vulnerability (CVE-2010-0901) CVE-2010-0901
Oracle Database Server CVE-2010-0902 Vulnerability (CVE-2010-0902) CVE-2010-0902
Oracle Database Server CVE-2010-0903 Vulnerability (CVE-2010-0903) CVE-2010-0903
Oracle Database Server CVE-2010-0911 Vulnerability (CVE-2010-0911) CVE-2010-0911
Oracle Database Server CVE-2010-2389 Vulnerability (CVE-2010-2389) CVE-2010-2389
Oracle Database Server CVE-2010-2390 Vulnerability (CVE-2010-2390) CVE-2010-2390
Oracle Database Server CVE-2010-2391 Vulnerability (CVE-2010-2391) CVE-2010-2391
Oracle Database Server CVE-2010-2407 Vulnerability (CVE-2010-2407) CVE-2010-2407
Oracle Database Server CVE-2010-2411 Vulnerability (CVE-2010-2411) CVE-2010-2411
Oracle Database Server CVE-2010-2412 Vulnerability (CVE-2010-2412) CVE-2010-2412
Oracle Database Server CVE-2010-2415 Vulnerability (CVE-2010-2415) CVE-2010-2415
Oracle Database Server CVE-2010-2419 Vulnerability (CVE-2010-2419) CVE-2010-2419
Oracle Database Server CVE-2010-3590 Vulnerability (CVE-2010-3590) CVE-2010-3590
Oracle Database Server CVE-2010-3600 Vulnerability (CVE-2010-3600) CVE-2010-3600
Oracle Database Server CVE-2010-4413 Vulnerability (CVE-2010-4413) CVE-2010-4413
Oracle Database Server CVE-2010-4420 Vulnerability (CVE-2010-4420) CVE-2010-4420
Oracle Database Server CVE-2010-4421 Vulnerability (CVE-2010-4421) CVE-2010-4421
Oracle Database Server CVE-2010-4423 Vulnerability (CVE-2010-4423) CVE-2010-4423
Oracle Database Server CVE-2011-0785 Vulnerability (CVE-2011-0785) CVE-2011-0785
Oracle Database Server CVE-2011-0787 Vulnerability (CVE-2011-0787) CVE-2011-0787
Oracle Database Server CVE-2011-0792 Vulnerability (CVE-2011-0792) CVE-2011-0792
Oracle Database Server CVE-2011-0793 Vulnerability (CVE-2011-0793) CVE-2011-0793
Oracle Database Server CVE-2011-0799 Vulnerability (CVE-2011-0799) CVE-2011-0799
Oracle Database Server CVE-2011-0804 Vulnerability (CVE-2011-0804) CVE-2011-0804
Oracle Database Server CVE-2011-0805 Vulnerability (CVE-2011-0805) CVE-2011-0805
Oracle Database Server CVE-2011-0806 Vulnerability (CVE-2011-0806) CVE-2011-0806
Oracle Database Server CVE-2011-0811 Vulnerability (CVE-2011-0811) CVE-2011-0811
Oracle Database Server CVE-2011-0816 Vulnerability (CVE-2011-0816) CVE-2011-0816
Oracle Database Server CVE-2011-0822 Vulnerability (CVE-2011-0822) CVE-2011-0822
Oracle Database Server CVE-2011-0830 Vulnerability (CVE-2011-0830) CVE-2011-0830
Oracle Database Server CVE-2011-0831 Vulnerability (CVE-2011-0831) CVE-2011-0831
Oracle Database Server CVE-2011-0832 Vulnerability (CVE-2011-0832) CVE-2011-0832
Oracle Database Server CVE-2011-0835 Vulnerability (CVE-2011-0835) CVE-2011-0835
Oracle Database Server CVE-2011-0838 Vulnerability (CVE-2011-0838) CVE-2011-0838
Oracle Database Server CVE-2011-0848 Vulnerability (CVE-2011-0848) CVE-2011-0848
Oracle Database Server CVE-2011-0852 Vulnerability (CVE-2011-0852) CVE-2011-0852
Oracle Database Server CVE-2011-0870 Vulnerability (CVE-2011-0870) CVE-2011-0870
Oracle Database Server CVE-2011-0875 Vulnerability (CVE-2011-0875) CVE-2011-0875
Oracle Database Server CVE-2011-0876 Vulnerability (CVE-2011-0876) CVE-2011-0876
Oracle Database Server CVE-2011-0877 Vulnerability (CVE-2011-0877) CVE-2011-0877
Oracle Database Server CVE-2011-0879 Vulnerability (CVE-2011-0879) CVE-2011-0879
Oracle Database Server CVE-2011-0880 Vulnerability (CVE-2011-0880) CVE-2011-0880
Oracle Database Server CVE-2011-0881 Vulnerability (CVE-2011-0881) CVE-2011-0881
Oracle Database Server CVE-2011-0882 Vulnerability (CVE-2011-0882) CVE-2011-0882
Oracle Database Server CVE-2011-2230 Vulnerability (CVE-2011-2230) CVE-2011-2230
Oracle Database Server CVE-2011-2231 Vulnerability (CVE-2011-2231) CVE-2011-2231
Oracle Database Server CVE-2011-2232 Vulnerability (CVE-2011-2232) CVE-2011-2232
Oracle Database Server CVE-2011-2238 Vulnerability (CVE-2011-2238) CVE-2011-2238
Oracle Database Server CVE-2011-2239 Vulnerability (CVE-2011-2239) CVE-2011-2239
Oracle Database Server CVE-2011-2240 Vulnerability (CVE-2011-2240) CVE-2011-2240
Oracle Database Server CVE-2011-2242 Vulnerability (CVE-2011-2242) CVE-2011-2242
Oracle Database Server CVE-2011-2243 Vulnerability (CVE-2011-2243) CVE-2011-2243
Oracle Database Server CVE-2011-2244 Vulnerability (CVE-2011-2244) CVE-2011-2244
Oracle Database Server CVE-2011-2248 Vulnerability (CVE-2011-2248) CVE-2011-2248
Oracle Database Server CVE-2011-2253 Vulnerability (CVE-2011-2253) CVE-2011-2253
Oracle Database Server CVE-2011-2257 Vulnerability (CVE-2011-2257) CVE-2011-2257
Oracle Database Server CVE-2011-2301 Vulnerability (CVE-2011-2301) CVE-2011-2301
Oracle Database Server CVE-2011-2322 Vulnerability (CVE-2011-2322) CVE-2011-2322
Oracle Database Server CVE-2011-3511 Vulnerability (CVE-2011-3511) CVE-2011-3511
Oracle Database Server CVE-2011-3512 Vulnerability (CVE-2011-3512) CVE-2011-3512
Oracle Database Server CVE-2011-3525 Vulnerability (CVE-2011-3525) CVE-2011-3525
Oracle Database Server CVE-2012-0072 Vulnerability (CVE-2012-0072) CVE-2012-0072
Oracle Database Server CVE-2012-0082 Vulnerability (CVE-2012-0082) CVE-2012-0082
Oracle Database Server CVE-2012-0510 Vulnerability (CVE-2012-0510) CVE-2012-0510
Oracle Database Server CVE-2012-0511 Vulnerability (CVE-2012-0511) CVE-2012-0511
Oracle Database Server CVE-2012-0512 Vulnerability (CVE-2012-0512) CVE-2012-0512
Oracle Database Server CVE-2012-0519 Vulnerability (CVE-2012-0519) CVE-2012-0519
Oracle Database Server CVE-2012-0520 Vulnerability (CVE-2012-0520) CVE-2012-0520
Oracle Database Server CVE-2012-0525 Vulnerability (CVE-2012-0525) CVE-2012-0525
Oracle Database Server CVE-2012-0526 Vulnerability (CVE-2012-0526) CVE-2012-0526
Oracle Database Server CVE-2012-0527 Vulnerability (CVE-2012-0527) CVE-2012-0527
Oracle Database Server CVE-2012-0528 Vulnerability (CVE-2012-0528) CVE-2012-0528
Oracle Database Server CVE-2012-0534 Vulnerability (CVE-2012-0534) CVE-2012-0534
Oracle Database Server CVE-2012-0552 Vulnerability (CVE-2012-0552) CVE-2012-0552
Oracle Database Server CVE-2012-1708 Vulnerability (CVE-2012-1708) CVE-2012-1708
Oracle Database Server CVE-2012-1737 Vulnerability (CVE-2012-1737) CVE-2012-1737
Oracle Database Server CVE-2012-1745 Vulnerability (CVE-2012-1745) CVE-2012-1745
Oracle Database Server CVE-2012-1746 Vulnerability (CVE-2012-1746) CVE-2012-1746
Oracle Database Server CVE-2012-1747 Vulnerability (CVE-2012-1747) CVE-2012-1747
Oracle Database Server CVE-2012-1751 Vulnerability (CVE-2012-1751) CVE-2012-1751
Oracle Database Server CVE-2012-3134 Vulnerability (CVE-2012-3134) CVE-2012-3134
Oracle Database Server CVE-2012-3146 Vulnerability (CVE-2012-3146) CVE-2012-3146
Oracle Database Server CVE-2012-3151 Vulnerability (CVE-2012-3151) CVE-2012-3151
Oracle Database Server CVE-2012-3220 Vulnerability (CVE-2012-3220) CVE-2012-3220
Oracle Database Server CVE-2013-1519 Vulnerability (CVE-2013-1519) CVE-2013-1519
Oracle Database Server CVE-2013-1534 Vulnerability (CVE-2013-1534) CVE-2013-1534
Oracle Database Server CVE-2013-1538 Vulnerability (CVE-2013-1538) CVE-2013-1538
Oracle Database Server CVE-2013-1554 Vulnerability (CVE-2013-1554) CVE-2013-1554
Oracle Database Server CVE-2013-3751 Vulnerability (CVE-2013-3751) CVE-2013-3751
Oracle Database Server CVE-2013-3760 Vulnerability (CVE-2013-3760) CVE-2013-3760
Oracle Database Server CVE-2013-3771 Vulnerability (CVE-2013-3771) CVE-2013-3771
Oracle Database Server CVE-2013-3774 Vulnerability (CVE-2013-3774) CVE-2013-3774
Oracle Database Server CVE-2013-3789 Vulnerability (CVE-2013-3789) CVE-2013-3789
Oracle Database Server CVE-2013-3790 Vulnerability (CVE-2013-3790) CVE-2013-3790
Oracle Database Server CVE-2013-3826 Vulnerability (CVE-2013-3826) CVE-2013-3826
Oracle Database Server CVE-2013-5764 Vulnerability (CVE-2013-5764) CVE-2013-5764
Oracle Database Server CVE-2013-5771 Vulnerability (CVE-2013-5771) CVE-2013-5771
Oracle Database Server CVE-2013-5853 Vulnerability (CVE-2013-5853) CVE-2013-5853
Oracle Database Server CVE-2013-5858 Vulnerability (CVE-2013-5858) CVE-2013-5858
Oracle Database Server CVE-2014-0377 Vulnerability (CVE-2014-0377) CVE-2014-0377
Oracle Database Server CVE-2014-0378 Vulnerability (CVE-2014-0378) CVE-2014-0378
Oracle Database Server CVE-2014-2406 Vulnerability (CVE-2014-2406) CVE-2014-2406
Oracle Database Server CVE-2014-2408 Vulnerability (CVE-2014-2408) CVE-2014-2408
Oracle Database Server CVE-2014-2478 Vulnerability (CVE-2014-2478) CVE-2014-2478
Oracle Database Server CVE-2014-4236 Vulnerability (CVE-2014-4236) CVE-2014-4236
Oracle Database Server CVE-2014-4237 Vulnerability (CVE-2014-4237) CVE-2014-4237
Oracle Database Server CVE-2014-4245 Vulnerability (CVE-2014-4245) CVE-2014-4245
Oracle Database Server CVE-2014-4289 Vulnerability (CVE-2014-4289) CVE-2014-4289
Oracle Database Server CVE-2014-4290 Vulnerability (CVE-2014-4290) CVE-2014-4290
Oracle Database Server CVE-2014-4291 Vulnerability (CVE-2014-4291) CVE-2014-4291
Oracle Database Server CVE-2014-4292 Vulnerability (CVE-2014-4292) CVE-2014-4292
Oracle Database Server CVE-2014-4293 Vulnerability (CVE-2014-4293) CVE-2014-4293
Oracle Database Server CVE-2014-4294 Vulnerability (CVE-2014-4294) CVE-2014-4294
Oracle Database Server CVE-2014-4295 Vulnerability (CVE-2014-4295) CVE-2014-4295
Oracle Database Server CVE-2014-4296 Vulnerability (CVE-2014-4296) CVE-2014-4296
Oracle Database Server CVE-2014-4297 Vulnerability (CVE-2014-4297) CVE-2014-4297
Oracle Database Server CVE-2014-4298 Vulnerability (CVE-2014-4298) CVE-2014-4298
Oracle Database Server CVE-2014-4299 Vulnerability (CVE-2014-4299) CVE-2014-4299
Oracle Database Server CVE-2014-4300 Vulnerability (CVE-2014-4300) CVE-2014-4300
Oracle Database Server CVE-2014-4310 Vulnerability (CVE-2014-4310) CVE-2014-4310
Oracle Database Server CVE-2014-6452 Vulnerability (CVE-2014-6452) CVE-2014-6452
Oracle Database Server CVE-2014-6453 Vulnerability (CVE-2014-6453) CVE-2014-6453
Oracle Database Server CVE-2014-6454 Vulnerability (CVE-2014-6454) CVE-2014-6454
Oracle Database Server CVE-2014-6455 Vulnerability (CVE-2014-6455) CVE-2014-6455
Oracle Database Server CVE-2014-6467 Vulnerability (CVE-2014-6467) CVE-2014-6467
Oracle Database Server CVE-2014-6483 Vulnerability (CVE-2014-6483) CVE-2014-6483
Oracle Database Server CVE-2014-6514 Vulnerability (CVE-2014-6514) CVE-2014-6514
Oracle Database Server CVE-2014-6537 Vulnerability (CVE-2014-6537) CVE-2014-6537
Oracle Database Server CVE-2014-6538 Vulnerability (CVE-2014-6538) CVE-2014-6538
Oracle Database Server CVE-2014-6541 Vulnerability (CVE-2014-6541) CVE-2014-6541
Oracle Database Server CVE-2014-6542 Vulnerability (CVE-2014-6542) CVE-2014-6542
Oracle Database Server CVE-2014-6544 Vulnerability (CVE-2014-6544) CVE-2014-6544
Oracle Database Server CVE-2014-6545 Vulnerability (CVE-2014-6545) CVE-2014-6545
Oracle Database Server CVE-2014-6546 Vulnerability (CVE-2014-6546) CVE-2014-6546
Oracle Database Server CVE-2014-6547 Vulnerability (CVE-2014-6547) CVE-2014-6547
Oracle Database Server CVE-2014-6560 Vulnerability (CVE-2014-6560) CVE-2014-6560
Oracle Database Server CVE-2014-6563 Vulnerability (CVE-2014-6563) CVE-2014-6563
Oracle Database Server CVE-2014-6567 Vulnerability (CVE-2014-6567) CVE-2014-6567
Oracle Database Server CVE-2014-6577 Vulnerability (CVE-2014-6577) CVE-2014-6577
Oracle Database Server CVE-2014-6578 Vulnerability (CVE-2014-6578) CVE-2014-6578
Oracle Database Server CVE-2015-0370 Vulnerability (CVE-2015-0370) CVE-2015-0370
Oracle Database Server CVE-2015-0371 Vulnerability (CVE-2015-0371) CVE-2015-0371
Oracle Database Server CVE-2015-0373 Vulnerability (CVE-2015-0373) CVE-2015-0373
Oracle Database Server CVE-2015-0455 Vulnerability (CVE-2015-0455) CVE-2015-0455
Oracle Database Server CVE-2015-0457 Vulnerability (CVE-2015-0457) CVE-2015-0457
Oracle Database Server CVE-2015-0468 Vulnerability (CVE-2015-0468) CVE-2015-0468
Oracle Database Server CVE-2015-0479 Vulnerability (CVE-2015-0479) CVE-2015-0479
Oracle Database Server CVE-2015-0483 Vulnerability (CVE-2015-0483) CVE-2015-0483
Oracle Database Server CVE-2015-2585 Vulnerability (CVE-2015-2585) CVE-2015-2585
Oracle Database Server CVE-2015-2586 Vulnerability (CVE-2015-2586) CVE-2015-2586
Oracle Database Server CVE-2015-2595 Vulnerability (CVE-2015-2595) CVE-2015-2595
Oracle Database Server CVE-2015-2599 Vulnerability (CVE-2015-2599) CVE-2015-2599
Oracle Database Server CVE-2015-2629 Vulnerability (CVE-2015-2629) CVE-2015-2629
Oracle Database Server CVE-2015-2655 Vulnerability (CVE-2015-2655) CVE-2015-2655
Oracle Database Server CVE-2015-4740 Vulnerability (CVE-2015-4740) CVE-2015-4740
Oracle Database Server CVE-2015-4753 Vulnerability (CVE-2015-4753) CVE-2015-4753
Oracle Database Server CVE-2015-4755 Vulnerability (CVE-2015-4755) CVE-2015-4755
Oracle Database Server CVE-2015-4794 Vulnerability (CVE-2015-4794) CVE-2015-4794
Oracle Database Server CVE-2015-4796 Vulnerability (CVE-2015-4796) CVE-2015-4796
Oracle Database Server CVE-2015-4857 Vulnerability (CVE-2015-4857) CVE-2015-4857
Oracle Database Server CVE-2015-4863 Vulnerability (CVE-2015-4863) CVE-2015-4863
Oracle Database Server CVE-2015-4873 Vulnerability (CVE-2015-4873) CVE-2015-4873
Oracle Database Server CVE-2015-4888 Vulnerability (CVE-2015-4888) CVE-2015-4888
Oracle Database Server CVE-2015-4900 Vulnerability (CVE-2015-4900) CVE-2015-4900
Oracle Database Server CVE-2015-4921 Vulnerability (CVE-2015-4921) CVE-2015-4921
Oracle Database Server CVE-2015-4923 Vulnerability (CVE-2015-4923) CVE-2015-4923
Oracle Database Server CVE-2015-4925 Vulnerability (CVE-2015-4925) CVE-2015-4925
Oracle Database Server CVE-2016-0461 Vulnerability (CVE-2016-0461) CVE-2016-0461
Oracle Database Server CVE-2016-0467 Vulnerability (CVE-2016-0467) CVE-2016-0467
Oracle Database Server CVE-2016-0472 Vulnerability (CVE-2016-0472) CVE-2016-0472
Oracle Database Server CVE-2016-0499 Vulnerability (CVE-2016-0499) CVE-2016-0499
Oracle Database Server CVE-2016-5516 Vulnerability (CVE-2016-5516) CVE-2016-5516
Oracle Database Server CVE-2016-5555 Vulnerability (CVE-2016-5555) CVE-2016-5555
Oracle Database Server CVE-2017-10120 Vulnerability (CVE-2017-10120) CVE-2017-10120
Oracle Database Server CVE-2017-10282 Vulnerability (CVE-2017-10282) CVE-2017-10282
Oracle Database Server CVE-2018-2575 Vulnerability (CVE-2018-2575) CVE-2018-2575
Oracle Database Server CVE-2018-2680 Vulnerability (CVE-2018-2680) CVE-2018-2680
Oracle Database Server CVE-2018-2841 Vulnerability (CVE-2018-2841) CVE-2018-2841
Oracle Database Server CVE-2018-2875 Vulnerability (CVE-2018-2875) CVE-2018-2875
Oracle Database Server CVE-2018-2939 Vulnerability (CVE-2018-2939) CVE-2018-2939
Oracle Database Server CVE-2018-3004 Vulnerability (CVE-2018-3004) CVE-2018-3004
Oracle Database Server CVE-2018-3110 Vulnerability (CVE-2018-3110) CVE-2018-3110
Oracle Database Server CVE-2018-3259 Vulnerability (CVE-2018-3259) CVE-2018-3259
Oracle Database Server CVE-2019-2484 Vulnerability (CVE-2019-2484) CVE-2019-2484
Oracle Database Server CVE-2019-2516 Vulnerability (CVE-2019-2516) CVE-2019-2516
Oracle Database Server CVE-2019-2517 Vulnerability (CVE-2019-2517) CVE-2019-2517
Oracle Database Server CVE-2019-2518 Vulnerability (CVE-2019-2518) CVE-2019-2518
Oracle Database Server CVE-2019-2547 Vulnerability (CVE-2019-2547) CVE-2019-2547
Oracle Database Server CVE-2019-2569 Vulnerability (CVE-2019-2569) CVE-2019-2569
Oracle Database Server CVE-2019-2571 Vulnerability (CVE-2019-2571) CVE-2019-2571
Oracle Database Server CVE-2019-2582 Vulnerability (CVE-2019-2582) CVE-2019-2582
Oracle Database Server CVE-2019-2734 Vulnerability (CVE-2019-2734) CVE-2019-2734
Oracle Database Server CVE-2019-2749 Vulnerability (CVE-2019-2749) CVE-2019-2749
Oracle Database Server CVE-2019-2753 Vulnerability (CVE-2019-2753) CVE-2019-2753
Oracle Database Server CVE-2019-2776 Vulnerability (CVE-2019-2776) CVE-2019-2776
Oracle Database Server CVE-2019-2799 Vulnerability (CVE-2019-2799) CVE-2019-2799
Oracle Database Server CVE-2019-2909 Vulnerability (CVE-2019-2909) CVE-2019-2909
Oracle Database Server CVE-2019-2913 Vulnerability (CVE-2019-2913) CVE-2019-2913
Oracle Database Server CVE-2019-2939 Vulnerability (CVE-2019-2939) CVE-2019-2939
Oracle Database Server CVE-2019-2940 Vulnerability (CVE-2019-2940) CVE-2019-2940
Oracle Database Server CVE-2019-2954 Vulnerability (CVE-2019-2954) CVE-2019-2954
Oracle Database Server CVE-2019-2955 Vulnerability (CVE-2019-2955) CVE-2019-2955
Oracle Database Server CVE-2019-2956 Vulnerability (CVE-2019-2956) CVE-2019-2956
Oracle Database Server CVE-2020-2510 Vulnerability (CVE-2020-2510) CVE-2020-2510
Oracle Database Server CVE-2020-2511 Vulnerability (CVE-2020-2511) CVE-2020-2511
Oracle Database Server CVE-2020-2512 Vulnerability (CVE-2020-2512) CVE-2020-2512
Oracle Database Server CVE-2020-2515 Vulnerability (CVE-2020-2515) CVE-2020-2515
Oracle Database Server CVE-2020-2516 Vulnerability (CVE-2020-2516) CVE-2020-2516
Oracle Database Server CVE-2020-2517 Vulnerability (CVE-2020-2517) CVE-2020-2517
Oracle Database Server CVE-2020-2518 Vulnerability (CVE-2020-2518) CVE-2020-2518
Oracle Database Server CVE-2020-2527 Vulnerability (CVE-2020-2527) CVE-2020-2527
Oracle Database Server CVE-2020-2731 Vulnerability (CVE-2020-2731) CVE-2020-2731
Oracle Database Server CVE-2020-2734 Vulnerability (CVE-2020-2734) CVE-2020-2734
Oracle Database Server CVE-2020-2735 Vulnerability (CVE-2020-2735) CVE-2020-2735
Oracle Database Server CVE-2020-2737 Vulnerability (CVE-2020-2737) CVE-2020-2737
Oracle Database Server CVE-2020-2968 Vulnerability (CVE-2020-2968) CVE-2020-2968
Oracle Database Server CVE-2020-2969 Vulnerability (CVE-2020-2969) CVE-2020-2969
Oracle Database Server CVE-2021-2173 Vulnerability (CVE-2021-2173) CVE-2021-2173
Oracle Database Server CVE-2021-2175 Vulnerability (CVE-2021-2175) CVE-2021-2175
Oracle Database Server CVE-2021-2234 Vulnerability (CVE-2021-2234) CVE-2021-2234
Oracle Database Server CVE-2021-2332 Vulnerability (CVE-2021-2332) CVE-2021-2332
Oracle Database Server CVE-2021-35576 Vulnerability (CVE-2021-35576) CVE-2021-35576
Oracle Database Server CVE-2022-21247 Vulnerability (CVE-2022-21247) CVE-2022-21247
Oracle Database Server CVE-2022-21393 Vulnerability (CVE-2022-21393) CVE-2022-21393
Oracle Database Server CVE-2023-21949 Vulnerability (CVE-2023-21949) CVE-2023-21949
Oracle Database Server CVE-2023-22034 Vulnerability (CVE-2023-22034) CVE-2023-22034
Oracle Database Server CVE-2023-22052 Vulnerability (CVE-2023-22052) CVE-2023-22052
Oracle Database Server Deserialization of Untrusted Data Vulnerability (CVE-2017-15095) CVE-2017-15095
Oracle Database Server Deserialization of Untrusted Data Vulnerability (CVE-2018-14719) CVE-2018-14719
Oracle Database Server Deserialization of Untrusted Data Vulnerability (CVE-2019-16942) CVE-2019-16942
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-5554) CVE-2007-5554
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-6477) CVE-2014-6477
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-3562) CVE-2016-3562
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5498) CVE-2016-5498
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5505) CVE-2016-5505
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-3240) CVE-2017-3240
Oracle Database Server Improper Authentication Vulnerability (CVE-2012-3137) CVE-2012-3137
Oracle Database Server Improper Input Validation Vulnerability (CVE-2016-2381) CVE-2016-2381
Oracle Database Server Improper Input Validation Vulnerability (CVE-2018-1000873) CVE-2018-1000873
Oracle Database Server Improper Input Validation Vulnerability (CVE-2020-1953) CVE-2020-1953
Oracle Database Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-0275) CVE-2007-0275
Oracle Database Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219) CVE-2019-10219
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-1871) CVE-2006-1871
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-2111) CVE-2007-2111
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-2113) CVE-2007-2113
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-5508) CVE-2007-5508
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-5511) CVE-2007-5511
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-3132) CVE-2012-3132
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2003-0095) CVE-2003-0095
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2003-0096) CVE-2003-0096
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2003-0222) CVE-2003-0222
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2006-1868) CVE-2006-1868
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-0270) CVE-2007-0270
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-0272) CVE-2007-0272
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-5507) CVE-2007-5507
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-5897) CVE-2007-5897
Oracle Database Server Other Vulnerability (CVE-1999-0784) CVE-1999-0784
Oracle Database Server Other Vulnerability (CVE-1999-0888) CVE-1999-0888
Oracle Database Server Other Vulnerability (CVE-2001-0515) CVE-2001-0515
Oracle Database Server Other Vulnerability (CVE-2001-0831) CVE-2001-0831
Oracle Database Server Other Vulnerability (CVE-2001-0832) CVE-2001-0832
Oracle Database Server Other Vulnerability (CVE-2001-0833) CVE-2001-0833
Oracle Database Server Other Vulnerability (CVE-2001-0941) CVE-2001-0941
Oracle Database Server Other Vulnerability (CVE-2001-0942) CVE-2001-0942
Oracle Database Server Other Vulnerability (CVE-2001-0943) CVE-2001-0943
Oracle Database Server Other Vulnerability (CVE-2001-1041) CVE-2001-1041
Oracle Database Server Other Vulnerability (CVE-2002-0567) CVE-2002-0567
Oracle Database Server Other Vulnerability (CVE-2002-0840) CVE-2002-0840
Oracle Database Server Other Vulnerability (CVE-2002-0843) CVE-2002-0843
Oracle Database Server Other Vulnerability (CVE-2002-0856) CVE-2002-0856
Oracle Database Server Other Vulnerability (CVE-2002-0857) CVE-2002-0857
Oracle Database Server Other Vulnerability (CVE-2002-1767) CVE-2002-1767
Oracle Database Server Other Vulnerability (CVE-2003-0727) CVE-2003-0727
Oracle Database Server Other Vulnerability (CVE-2005-0297) CVE-2005-0297
Oracle Database Server Other Vulnerability (CVE-2005-0298) CVE-2005-0298
Oracle Database Server Other Vulnerability (CVE-2005-0701) CVE-2005-0701
Oracle Database Server Other Vulnerability (CVE-2005-1197) CVE-2005-1197
Oracle Database Server Other Vulnerability (CVE-2005-3206) CVE-2005-3206
Oracle Database Server Other Vulnerability (CVE-2005-3437) CVE-2005-3437
Oracle Database Server Other Vulnerability (CVE-2005-3438) CVE-2005-3438
Oracle Database Server Other Vulnerability (CVE-2005-3440) CVE-2005-3440
Oracle Database Server Other Vulnerability (CVE-2005-3443) CVE-2005-3443
Oracle Database Server Other Vulnerability (CVE-2005-3444) CVE-2005-3444
Oracle Database Server Other Vulnerability (CVE-2005-3445) CVE-2005-3445
Oracle Database Server Other Vulnerability (CVE-2005-3446) CVE-2005-3446
Oracle Database Server Other Vulnerability (CVE-2005-3641) CVE-2005-3641
Oracle Database Server Other Vulnerability (CVE-2006-0551) CVE-2006-0551
Oracle Database Server Other Vulnerability (CVE-2006-0552) CVE-2006-0552
Oracle Database Server Other Vulnerability (CVE-2006-1867) CVE-2006-1867
Oracle Database Server Other Vulnerability (CVE-2006-1869) CVE-2006-1869
Oracle Database Server Other Vulnerability (CVE-2006-1872) CVE-2006-1872
Oracle Database Server Other Vulnerability (CVE-2006-1884) CVE-2006-1884
Oracle Database Server Other Vulnerability (CVE-2006-2081) CVE-2006-2081
Oracle Database Server Other Vulnerability (CVE-2006-3700) CVE-2006-3700
Oracle Database Server Other Vulnerability (CVE-2006-3704) CVE-2006-3704
Oracle Database Server Other Vulnerability (CVE-2006-5343) CVE-2006-5343
Oracle Database Server Other Vulnerability (CVE-2006-7141) CVE-2006-7141
Oracle Database Server Other Vulnerability (CVE-2007-0269) CVE-2007-0269
Oracle Database Server Other Vulnerability (CVE-2007-0276) CVE-2007-0276
Oracle Database Server Other Vulnerability (CVE-2007-0277) CVE-2007-0277
Oracle Database Server Other Vulnerability (CVE-2007-0278) CVE-2007-0278
Oracle Database Server Other Vulnerability (CVE-2007-1442) CVE-2007-1442
Oracle Database Server Other Vulnerability (CVE-2007-2119) CVE-2007-2119
Oracle Database Server Other Vulnerability (CVE-2007-2130) CVE-2007-2130
Oracle Database Server Other Vulnerability (CVE-2007-3853) CVE-2007-3853
Oracle Database Server Other Vulnerability (CVE-2007-3855) CVE-2007-3855
Oracle Database Server Other Vulnerability (CVE-2007-3856) CVE-2007-3856
Oracle Database Server Other Vulnerability (CVE-2007-3857) CVE-2007-3857
Oracle Database Server Other Vulnerability (CVE-2007-3859) CVE-2007-3859
Oracle Database Server Other Vulnerability (CVE-2007-5513) CVE-2007-5513
Oracle Database Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-6065) CVE-2008-6065
Oracle Database Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1675) CVE-2012-1675
Oracle Database Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-5499) CVE-2016-5499
Oracle Database Server Resource Management Errors Vulnerability (CVE-2007-5506) CVE-2007-5506
Oracle Database Server SYS Account privilege issue (CVE-2021-2000) CVE-2021-2000
Oracle HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2022-21716) CVE-2022-21716
Oracle HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0226) CVE-2014-0226
Oracle HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2019-0217) CVE-2019-0217
Oracle HTTP Server CVE-2006-0435 Vulnerability (CVE-2006-0435) CVE-2006-0435
Oracle HTTP Server CVE-2007-0280 Vulnerability (CVE-2007-0280) CVE-2007-0280
Oracle HTTP Server CVE-2013-1862 Vulnerability (CVE-2013-1862) CVE-2013-1862
Oracle HTTP Server CVE-2013-5704 Vulnerability (CVE-2013-5704) CVE-2013-5704
Oracle HTTP Server CVE-2013-6438 Vulnerability (CVE-2013-6438) CVE-2013-6438
Oracle HTTP Server CVE-2014-0098 Vulnerability (CVE-2014-0098) CVE-2014-0098
Oracle HTTP Server CVE-2016-0671 Vulnerability (CVE-2016-0671) CVE-2016-0671
Oracle HTTP Server CVE-2016-3482 Vulnerability (CVE-2016-3482) CVE-2016-3482
Oracle HTTP Server CVE-2018-2561 Vulnerability (CVE-2018-2561) CVE-2018-2561
Oracle HTTP Server CVE-2018-2760 Vulnerability (CVE-2018-2760) CVE-2018-2760
Oracle HTTP Server CVE-2019-2414 Vulnerability (CVE-2019-2414) CVE-2019-2414
Oracle HTTP Server CVE-2019-2751 Vulnerability (CVE-2019-2751) CVE-2019-2751
Oracle HTTP Server CVE-2020-2530 Vulnerability (CVE-2020-2530) CVE-2020-2530
Oracle HTTP Server CVE-2020-2545 Vulnerability (CVE-2020-2545) CVE-2020-2545
Oracle HTTP Server CVE-2020-2952 Vulnerability (CVE-2020-2952) CVE-2020-2952
Oracle HTTP Server CVE-2021-2315 Vulnerability (CVE-2021-2315) CVE-2021-2315
Oracle HTTP Server CVE-2021-2480 Vulnerability (CVE-2021-2480) CVE-2021-2480
Oracle HTTP Server CVE-2021-25219 Vulnerability (CVE-2021-25219) CVE-2021-25219
Oracle HTTP Server CVE-2021-35666 Vulnerability (CVE-2021-35666) CVE-2021-35666
Oracle HTTP Server CVE-2022-21271 Vulnerability (CVE-2022-21271) CVE-2022-21271
Oracle HTTP Server CVE-2022-21375 Vulnerability (CVE-2022-21375) CVE-2022-21375
Oracle HTTP Server CVE-2022-21593 Vulnerability (CVE-2022-21593) CVE-2022-21593
Oracle HTTP Server Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-25236) CVE-2022-25236
Oracle HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3195) CVE-2015-3195
Oracle HTTP Server Improper Certificate Validation Vulnerability (CVE-2020-26184) CVE-2020-26184
Oracle HTTP Server Improper Encoding or Escaping of Output Vulnerability (CVE-2022-25235) CVE-2022-25235
Oracle HTTP Server Improper Initialization Vulnerability (CVE-2022-22719) CVE-2022-22719
Oracle HTTP Server Improper Input Validation Vulnerability (CVE-2020-29507) CVE-2020-29507
Oracle HTTP Server Improper Input Validation Vulnerability (CVE-2020-29508) CVE-2020-29508
Oracle HTTP Server Improper Input Validation Vulnerability (CVE-2020-35169) CVE-2020-35169
Oracle HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5000) CVE-2007-5000
Oracle HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219) CVE-2019-10219
Oracle HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-43818) CVE-2021-43818
Oracle HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-4181) CVE-2021-4181
Oracle HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2022-0391) CVE-2022-0391
Oracle HTTP Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-3822) CVE-2019-3822
Oracle HTTP Server Improper Restriction of XML External Entity Reference Vulnerability (CVE-2018-20843) CVE-2018-20843
Oracle HTTP Server Inadequate Encryption Strength Vulnerability (CVE-2013-2566) CVE-2013-2566
Oracle HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-0197) CVE-2019-0197
Oracle HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2022-22720) CVE-2022-22720
Oracle HTTP Server Integer Overflow or Wraparound Vulnerability (CVE-2022-22721) CVE-2022-22721
Oracle HTTP Server Integer Overflow or Wraparound Vulnerability (CVE-2022-25314) CVE-2022-25314
Oracle HTTP Server Integer Overflow or Wraparound Vulnerability (CVE-2022-25315) CVE-2022-25315
Oracle HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4182) CVE-2021-4182
Oracle HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4184) CVE-2021-4184
Oracle HTTP Server Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2021-4185) CVE-2021-4185
Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2019-10097) CVE-2019-10097
Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-1967) CVE-2020-1967
Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2020-1971) CVE-2020-1971
Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-34798) CVE-2021-34798
Oracle HTTP Server NULL Pointer Dereference Vulnerability (CVE-2021-44224) CVE-2021-44224
Oracle HTTP Server Other Vulnerability (CVE-1999-1068) CVE-1999-1068
Oracle HTTP Server Other Vulnerability (CVE-1999-1125) CVE-1999-1125
Oracle HTTP Server Other Vulnerability (CVE-2002-0655) CVE-2002-0655
Oracle HTTP Server Other Vulnerability (CVE-2002-0656) CVE-2002-0656
Oracle HTTP Server Other Vulnerability (CVE-2002-0659) CVE-2002-0659
Oracle HTTP Server Other Vulnerability (CVE-2004-1877) CVE-2004-1877
Oracle HTTP Server Other Vulnerability (CVE-2004-2115) CVE-2004-2115
Oracle HTTP Server Other Vulnerability (CVE-2006-5346) CVE-2006-5346
Oracle HTTP Server Other Vulnerability (CVE-2006-5347) CVE-2006-5347
Oracle HTTP Server Other Vulnerability (CVE-2006-5348) CVE-2006-5348
Oracle HTTP Server Other Vulnerability (CVE-2006-5349) CVE-2006-5349
Oracle HTTP Server Other Vulnerability (CVE-2006-5350) CVE-2006-5350
Oracle HTTP Server Other Vulnerability (CVE-2006-5354) CVE-2006-5354
Oracle HTTP Server Other Vulnerability (CVE-2007-0279) CVE-2007-0279
Oracle HTTP Server Other Vulnerability (CVE-2007-0281) CVE-2007-0281
Oracle HTTP Server Other Vulnerability (CVE-2007-0282) CVE-2007-0282
Oracle HTTP Server Other Vulnerability (CVE-2012-2751) CVE-2012-2751
Oracle HTTP Server Other Vulnerability (CVE-2020-29506) CVE-2020-29506
Oracle HTTP Server Other Vulnerability (CVE-2020-35164) CVE-2020-35164
Oracle HTTP Server Other Vulnerability (CVE-2020-35166) CVE-2020-35166
Oracle HTTP Server Other Vulnerability (CVE-2020-35167) CVE-2020-35167
Oracle HTTP Server Other Vulnerability (CVE-2020-35168) CVE-2020-35168
Oracle HTTP Server Other Vulnerability (CVE-2021-41617) CVE-2021-41617
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2018-16890) CVE-2018-16890
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2019-3823) CVE-2019-3823
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-5360) CVE-2020-5360
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-24977) CVE-2020-24977
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2020-26185) CVE-2020-26185
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-4183) CVE-2021-4183
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-35940) CVE-2021-35940
Oracle HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-36160) CVE-2021-36160
Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-5482) CVE-2019-5482
Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-4034) CVE-2021-4034
Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-39275) CVE-2021-39275
Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-44790) CVE-2021-44790
Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2022-23943) CVE-2022-23943
Oracle HTTP Server Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-40438) CVE-2021-40438
Oracle HTTP Server Uncontrolled Recursion Vulnerability (CVE-2021-42717) CVE-2021-42717
Oracle HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2022-25313) CVE-2022-25313
Oracle HTTP Server Uncontrolled Search Path Element Vulnerability (CVE-2019-5443) CVE-2019-5443
Oracle HTTP Server Use After Free Vulnerability (CVE-2019-10082) CVE-2019-10082
Oracle HTTP Server Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2015-2808) CVE-2015-2808
Oracle HTTP Server Use of Insufficiently Random Values Vulnerability (CVE-2020-35163) CVE-2020-35163
Oracle JRE Cryptographic Issues Vulnerability (CVE-2012-2739) CVE-2012-2739
Oracle JRE Cryptographic Issues Vulnerability (CVE-2012-5373) CVE-2012-5373
Oracle JRE CVE-2011-3546 Vulnerability (CVE-2011-3546) CVE-2011-3546
Oracle JRE CVE-2011-3547 Vulnerability (CVE-2011-3547) CVE-2011-3547
Oracle JRE CVE-2011-3563 Vulnerability (CVE-2011-3563) CVE-2011-3563
Oracle JRE CVE-2012-0497 Vulnerability (CVE-2012-0497) CVE-2012-0497
Oracle JRE CVE-2012-0498 Vulnerability (CVE-2012-0498) CVE-2012-0498
Oracle JRE CVE-2012-0499 Vulnerability (CVE-2012-0499) CVE-2012-0499
Oracle JRE CVE-2012-0500 Vulnerability (CVE-2012-0500) CVE-2012-0500
Oracle JRE CVE-2012-0501 Vulnerability (CVE-2012-0501) CVE-2012-0501
Oracle JRE CVE-2012-0502 Vulnerability (CVE-2012-0502) CVE-2012-0502
Oracle JRE CVE-2012-0503 Vulnerability (CVE-2012-0503) CVE-2012-0503
Oracle JRE CVE-2012-0504 Vulnerability (CVE-2012-0504) CVE-2012-0504
Oracle JRE CVE-2012-0505 Vulnerability (CVE-2012-0505) CVE-2012-0505
Oracle JRE CVE-2012-0506 Vulnerability (CVE-2012-0506) CVE-2012-0506
Oracle JRE CVE-2012-0507 Vulnerability (CVE-2012-0507) CVE-2012-0507
Oracle JRE CVE-2012-0547 Vulnerability (CVE-2012-0547) CVE-2012-0547
Oracle JRE CVE-2012-0551 Vulnerability (CVE-2012-0551) CVE-2012-0551
Oracle JRE CVE-2012-1531 Vulnerability (CVE-2012-1531) CVE-2012-1531
Oracle JRE CVE-2012-1532 Vulnerability (CVE-2012-1532) CVE-2012-1532
Oracle JRE CVE-2012-1533 Vulnerability (CVE-2012-1533) CVE-2012-1533
Oracle JRE CVE-2012-1541 Vulnerability (CVE-2012-1541) CVE-2012-1541
Oracle JRE CVE-2012-1682 Vulnerability (CVE-2012-1682) CVE-2012-1682
Oracle JRE CVE-2012-1716 Vulnerability (CVE-2012-1716) CVE-2012-1716
Oracle JRE CVE-2012-1717 Vulnerability (CVE-2012-1717) CVE-2012-1717
Oracle JRE CVE-2012-1719 Vulnerability (CVE-2012-1719) CVE-2012-1719
Oracle JRE CVE-2012-1724 Vulnerability (CVE-2012-1724) CVE-2012-1724
Oracle JRE CVE-2012-1725 Vulnerability (CVE-2012-1725) CVE-2012-1725
Oracle JRE CVE-2012-1726 Vulnerability (CVE-2012-1726) CVE-2012-1726
Oracle JRE CVE-2012-3136 Vulnerability (CVE-2012-3136) CVE-2012-3136
Oracle JRE CVE-2012-3143 Vulnerability (CVE-2012-3143) CVE-2012-3143
Oracle JRE CVE-2012-3159 Vulnerability (CVE-2012-3159) CVE-2012-3159
Oracle JRE CVE-2012-3213 Vulnerability (CVE-2012-3213) CVE-2012-3213
Oracle JRE CVE-2012-3216 Vulnerability (CVE-2012-3216) CVE-2012-3216
Oracle JRE CVE-2012-3342 Vulnerability (CVE-2012-3342) CVE-2012-3342
Oracle JRE CVE-2012-4416 Vulnerability (CVE-2012-4416) CVE-2012-4416
Oracle JRE CVE-2012-4681 Vulnerability (CVE-2012-4681) CVE-2012-4681
Oracle JRE CVE-2012-5067 Vulnerability (CVE-2012-5067) CVE-2012-5067
Oracle JRE CVE-2012-5068 Vulnerability (CVE-2012-5068) CVE-2012-5068
Oracle JRE CVE-2012-5069 Vulnerability (CVE-2012-5069) CVE-2012-5069
Oracle JRE CVE-2012-5070 Vulnerability (CVE-2012-5070) CVE-2012-5070
Oracle JRE CVE-2012-5071 Vulnerability (CVE-2012-5071) CVE-2012-5071
Oracle JRE CVE-2012-5072 Vulnerability (CVE-2012-5072) CVE-2012-5072
Oracle JRE CVE-2012-5073 Vulnerability (CVE-2012-5073) CVE-2012-5073
Oracle JRE CVE-2012-5074 Vulnerability (CVE-2012-5074) CVE-2012-5074
Oracle JRE CVE-2012-5075 Vulnerability (CVE-2012-5075) CVE-2012-5075
Oracle JRE CVE-2012-5076 Vulnerability (CVE-2012-5076) CVE-2012-5076
Oracle JRE CVE-2012-5077 Vulnerability (CVE-2012-5077) CVE-2012-5077
Oracle JRE CVE-2012-5079 Vulnerability (CVE-2012-5079) CVE-2012-5079
Oracle JRE CVE-2012-5081 Vulnerability (CVE-2012-5081) CVE-2012-5081
Oracle JRE CVE-2012-5083 Vulnerability (CVE-2012-5083) CVE-2012-5083
Oracle JRE CVE-2012-5084 Vulnerability (CVE-2012-5084) CVE-2012-5084
Oracle JRE CVE-2012-5086 Vulnerability (CVE-2012-5086) CVE-2012-5086
Oracle JRE CVE-2012-5087 Vulnerability (CVE-2012-5087) CVE-2012-5087
Oracle JRE CVE-2012-5088 Vulnerability (CVE-2012-5088) CVE-2012-5088
Oracle JRE CVE-2012-5089 Vulnerability (CVE-2012-5089) CVE-2012-5089
Oracle JRE CVE-2013-0351 Vulnerability (CVE-2013-0351) CVE-2013-0351
Oracle JRE CVE-2013-0409 Vulnerability (CVE-2013-0409) CVE-2013-0409
Oracle JRE CVE-2013-0419 Vulnerability (CVE-2013-0419) CVE-2013-0419
Oracle JRE CVE-2013-0423 Vulnerability (CVE-2013-0423) CVE-2013-0423
Oracle JRE CVE-2013-0424 Vulnerability (CVE-2013-0424) CVE-2013-0424
Oracle JRE CVE-2013-0425 Vulnerability (CVE-2013-0425) CVE-2013-0425
Oracle JRE CVE-2013-0426 Vulnerability (CVE-2013-0426) CVE-2013-0426
Oracle JRE CVE-2013-0427 Vulnerability (CVE-2013-0427) CVE-2013-0427
Oracle JRE CVE-2013-0428 Vulnerability (CVE-2013-0428) CVE-2013-0428
Oracle JRE CVE-2013-0429 Vulnerability (CVE-2013-0429) CVE-2013-0429
Oracle JRE CVE-2013-0430 Vulnerability (CVE-2013-0430) CVE-2013-0430
Oracle JRE CVE-2013-0431 Vulnerability (CVE-2013-0431) CVE-2013-0431
Oracle JRE CVE-2013-0432 Vulnerability (CVE-2013-0432) CVE-2013-0432
Oracle JRE CVE-2013-0433 Vulnerability (CVE-2013-0433) CVE-2013-0433
Oracle JRE CVE-2013-0434 Vulnerability (CVE-2013-0434) CVE-2013-0434
Oracle JRE CVE-2013-0435 Vulnerability (CVE-2013-0435) CVE-2013-0435
Oracle JRE CVE-2013-0437 Vulnerability (CVE-2013-0437) CVE-2013-0437
Oracle JRE CVE-2013-0438 Vulnerability (CVE-2013-0438) CVE-2013-0438
Oracle JRE CVE-2013-0440 Vulnerability (CVE-2013-0440) CVE-2013-0440
Oracle JRE CVE-2013-0441 Vulnerability (CVE-2013-0441) CVE-2013-0441
Oracle JRE CVE-2013-0442 Vulnerability (CVE-2013-0442) CVE-2013-0442
Oracle JRE CVE-2013-0443 Vulnerability (CVE-2013-0443) CVE-2013-0443
Oracle JRE CVE-2013-0444 Vulnerability (CVE-2013-0444) CVE-2013-0444
Oracle JRE CVE-2013-0445 Vulnerability (CVE-2013-0445) CVE-2013-0445
Oracle JRE CVE-2013-0446 Vulnerability (CVE-2013-0446) CVE-2013-0446
Oracle JRE CVE-2013-0448 Vulnerability (CVE-2013-0448) CVE-2013-0448
Oracle JRE CVE-2013-0449 Vulnerability (CVE-2013-0449) CVE-2013-0449
Oracle JRE CVE-2013-0450 Vulnerability (CVE-2013-0450) CVE-2013-0450
Oracle JRE CVE-2013-0809 Vulnerability (CVE-2013-0809) CVE-2013-0809
Oracle JRE CVE-2013-1473 Vulnerability (CVE-2013-1473) CVE-2013-1473
Oracle JRE CVE-2013-1475 Vulnerability (CVE-2013-1475) CVE-2013-1475
Oracle JRE CVE-2013-1476 Vulnerability (CVE-2013-1476) CVE-2013-1476
Oracle JRE CVE-2013-1478 Vulnerability (CVE-2013-1478) CVE-2013-1478
Oracle JRE CVE-2013-1479 Vulnerability (CVE-2013-1479) CVE-2013-1479
Oracle JRE CVE-2013-1480 Vulnerability (CVE-2013-1480) CVE-2013-1480
Oracle JRE CVE-2013-1481 Vulnerability (CVE-2013-1481) CVE-2013-1481
Oracle JRE CVE-2013-1484 Vulnerability (CVE-2013-1484) CVE-2013-1484
Oracle JRE CVE-2013-1485 Vulnerability (CVE-2013-1485) CVE-2013-1485
Oracle JRE CVE-2013-1486 Vulnerability (CVE-2013-1486) CVE-2013-1486
Oracle JRE CVE-2013-1487 Vulnerability (CVE-2013-1487) CVE-2013-1487
Oracle JRE CVE-2013-1500 Vulnerability (CVE-2013-1500) CVE-2013-1500
Oracle JRE CVE-2013-1518 Vulnerability (CVE-2013-1518) CVE-2013-1518
Oracle JRE CVE-2013-1537 Vulnerability (CVE-2013-1537) CVE-2013-1537
Oracle JRE CVE-2013-1540 Vulnerability (CVE-2013-1540) CVE-2013-1540
Oracle JRE CVE-2013-1557 Vulnerability (CVE-2013-1557) CVE-2013-1557
Oracle JRE CVE-2013-1558 Vulnerability (CVE-2013-1558) CVE-2013-1558
Oracle JRE CVE-2013-1561 Vulnerability (CVE-2013-1561) CVE-2013-1561
Oracle JRE CVE-2013-1563 Vulnerability (CVE-2013-1563) CVE-2013-1563
Oracle JRE CVE-2013-1564 Vulnerability (CVE-2013-1564) CVE-2013-1564
Oracle JRE CVE-2013-1569 Vulnerability (CVE-2013-1569) CVE-2013-1569
Oracle JRE CVE-2013-1571 Vulnerability (CVE-2013-1571) CVE-2013-1571
Oracle JRE CVE-2013-2383 Vulnerability (CVE-2013-2383) CVE-2013-2383
Oracle JRE CVE-2013-2384 Vulnerability (CVE-2013-2384) CVE-2013-2384
Oracle JRE CVE-2013-2394 Vulnerability (CVE-2013-2394) CVE-2013-2394
Oracle JRE CVE-2013-2400 Vulnerability (CVE-2013-2400) CVE-2013-2400
Oracle JRE CVE-2013-2407 Vulnerability (CVE-2013-2407) CVE-2013-2407
Oracle JRE CVE-2013-2412 Vulnerability (CVE-2013-2412) CVE-2013-2412
Oracle JRE CVE-2013-2414 Vulnerability (CVE-2013-2414) CVE-2013-2414
Oracle JRE CVE-2013-2415 Vulnerability (CVE-2013-2415) CVE-2013-2415
Oracle JRE CVE-2013-2416 Vulnerability (CVE-2013-2416) CVE-2013-2416
Oracle JRE CVE-2013-2417 Vulnerability (CVE-2013-2417) CVE-2013-2417
Oracle JRE CVE-2013-2418 Vulnerability (CVE-2013-2418) CVE-2013-2418
Oracle JRE CVE-2013-2419 Vulnerability (CVE-2013-2419) CVE-2013-2419
Oracle JRE CVE-2013-2420 Vulnerability (CVE-2013-2420) CVE-2013-2420
Oracle JRE CVE-2013-2421 Vulnerability (CVE-2013-2421) CVE-2013-2421
Oracle JRE CVE-2013-2422 Vulnerability (CVE-2013-2422) CVE-2013-2422
Oracle JRE CVE-2013-2423 Vulnerability (CVE-2013-2423) CVE-2013-2423
Oracle JRE CVE-2013-2424 Vulnerability (CVE-2013-2424) CVE-2013-2424
Oracle JRE CVE-2013-2425 Vulnerability (CVE-2013-2425) CVE-2013-2425
Oracle JRE CVE-2013-2426 Vulnerability (CVE-2013-2426) CVE-2013-2426
Oracle JRE CVE-2013-2427 Vulnerability (CVE-2013-2427) CVE-2013-2427
Oracle JRE CVE-2013-2428 Vulnerability (CVE-2013-2428) CVE-2013-2428
Oracle JRE CVE-2013-2429 Vulnerability (CVE-2013-2429) CVE-2013-2429
Oracle JRE CVE-2013-2430 Vulnerability (CVE-2013-2430) CVE-2013-2430
Oracle JRE CVE-2013-2431 Vulnerability (CVE-2013-2431) CVE-2013-2431
Oracle JRE CVE-2013-2432 Vulnerability (CVE-2013-2432) CVE-2013-2432
Oracle JRE CVE-2013-2433 Vulnerability (CVE-2013-2433) CVE-2013-2433
Oracle JRE CVE-2013-2434 Vulnerability (CVE-2013-2434) CVE-2013-2434
Oracle JRE CVE-2013-2435 Vulnerability (CVE-2013-2435) CVE-2013-2435
Oracle JRE CVE-2013-2436 Vulnerability (CVE-2013-2436) CVE-2013-2436
Oracle JRE CVE-2013-2437 Vulnerability (CVE-2013-2437) CVE-2013-2437
Oracle JRE CVE-2013-2438 Vulnerability (CVE-2013-2438) CVE-2013-2438
Oracle JRE CVE-2013-2439 Vulnerability (CVE-2013-2439) CVE-2013-2439
Oracle JRE CVE-2013-2440 Vulnerability (CVE-2013-2440) CVE-2013-2440
Oracle JRE CVE-2013-2442 Vulnerability (CVE-2013-2442) CVE-2013-2442
Oracle JRE CVE-2013-2443 Vulnerability (CVE-2013-2443) CVE-2013-2443
Oracle JRE CVE-2013-2444 Vulnerability (CVE-2013-2444) CVE-2013-2444
Oracle JRE CVE-2013-2445 Vulnerability (CVE-2013-2445) CVE-2013-2445
Oracle JRE CVE-2013-2446 Vulnerability (CVE-2013-2446) CVE-2013-2446
Oracle JRE CVE-2013-2447 Vulnerability (CVE-2013-2447) CVE-2013-2447
Oracle JRE CVE-2013-2448 Vulnerability (CVE-2013-2448) CVE-2013-2448
Oracle JRE CVE-2013-2449 Vulnerability (CVE-2013-2449) CVE-2013-2449
Oracle JRE CVE-2013-2450 Vulnerability (CVE-2013-2450) CVE-2013-2450
Oracle JRE CVE-2013-2451 Vulnerability (CVE-2013-2451) CVE-2013-2451
Oracle JRE CVE-2013-2452 Vulnerability (CVE-2013-2452) CVE-2013-2452
Oracle JRE CVE-2013-2453 Vulnerability (CVE-2013-2453) CVE-2013-2453
Oracle JRE CVE-2013-2454 Vulnerability (CVE-2013-2454) CVE-2013-2454
Oracle JRE CVE-2013-2455 Vulnerability (CVE-2013-2455) CVE-2013-2455
Oracle JRE CVE-2013-2456 Vulnerability (CVE-2013-2456) CVE-2013-2456
Oracle JRE CVE-2013-2457 Vulnerability (CVE-2013-2457) CVE-2013-2457
Oracle JRE CVE-2013-2458 Vulnerability (CVE-2013-2458) CVE-2013-2458
Oracle JRE CVE-2013-2459 Vulnerability (CVE-2013-2459) CVE-2013-2459
Oracle JRE CVE-2013-2460 Vulnerability (CVE-2013-2460) CVE-2013-2460
Oracle JRE CVE-2013-2461 Vulnerability (CVE-2013-2461) CVE-2013-2461
Oracle JRE CVE-2013-2462 Vulnerability (CVE-2013-2462) CVE-2013-2462
Oracle JRE CVE-2013-2463 Vulnerability (CVE-2013-2463) CVE-2013-2463
Oracle JRE CVE-2013-2464 Vulnerability (CVE-2013-2464) CVE-2013-2464
Oracle JRE CVE-2013-2465 Vulnerability (CVE-2013-2465) CVE-2013-2465
Oracle JRE CVE-2013-2466 Vulnerability (CVE-2013-2466) CVE-2013-2466
Oracle JRE CVE-2013-2468 Vulnerability (CVE-2013-2468) CVE-2013-2468
Oracle JRE CVE-2013-2469 Vulnerability (CVE-2013-2469) CVE-2013-2469
Oracle JRE CVE-2013-2470 Vulnerability (CVE-2013-2470) CVE-2013-2470
Oracle JRE CVE-2013-2471 Vulnerability (CVE-2013-2471) CVE-2013-2471
Oracle JRE CVE-2013-2472 Vulnerability (CVE-2013-2472) CVE-2013-2472
Oracle JRE CVE-2013-2473 Vulnerability (CVE-2013-2473) CVE-2013-2473
Oracle JRE CVE-2013-3744 Vulnerability (CVE-2013-3744) CVE-2013-3744
Oracle JRE CVE-2013-3829 Vulnerability (CVE-2013-3829) CVE-2013-3829
Oracle JRE CVE-2013-5772 Vulnerability (CVE-2013-5772) CVE-2013-5772
Oracle JRE CVE-2013-5774 Vulnerability (CVE-2013-5774) CVE-2013-5774
Oracle JRE CVE-2013-5775 Vulnerability (CVE-2013-5775) CVE-2013-5775
Oracle JRE CVE-2013-5776 Vulnerability (CVE-2013-5776) CVE-2013-5776
Oracle JRE CVE-2013-5777 Vulnerability (CVE-2013-5777) CVE-2013-5777
Oracle JRE CVE-2013-5778 Vulnerability (CVE-2013-5778) CVE-2013-5778
Oracle JRE CVE-2013-5780 Vulnerability (CVE-2013-5780) CVE-2013-5780
Oracle JRE CVE-2013-5782 Vulnerability (CVE-2013-5782) CVE-2013-5782
Oracle JRE CVE-2013-5783 Vulnerability (CVE-2013-5783) CVE-2013-5783
Oracle JRE CVE-2013-5784 Vulnerability (CVE-2013-5784) CVE-2013-5784
Oracle JRE CVE-2013-5787 Vulnerability (CVE-2013-5787) CVE-2013-5787
Oracle JRE CVE-2013-5788 Vulnerability (CVE-2013-5788) CVE-2013-5788
Oracle JRE CVE-2013-5789 Vulnerability (CVE-2013-5789) CVE-2013-5789
Oracle JRE CVE-2013-5790 Vulnerability (CVE-2013-5790) CVE-2013-5790
Oracle JRE CVE-2013-5797 Vulnerability (CVE-2013-5797) CVE-2013-5797
Oracle JRE CVE-2013-5800 Vulnerability (CVE-2013-5800) CVE-2013-5800
Oracle JRE CVE-2013-5801 Vulnerability (CVE-2013-5801) CVE-2013-5801
Oracle JRE CVE-2013-5802 Vulnerability (CVE-2013-5802) CVE-2013-5802
Oracle JRE CVE-2013-5803 Vulnerability (CVE-2013-5803) CVE-2013-5803
Oracle JRE CVE-2013-5804 Vulnerability (CVE-2013-5804) CVE-2013-5804
Oracle JRE CVE-2013-5805 Vulnerability (CVE-2013-5805) CVE-2013-5805
Oracle JRE CVE-2013-5806 Vulnerability (CVE-2013-5806) CVE-2013-5806
Oracle JRE CVE-2013-5809 Vulnerability (CVE-2013-5809) CVE-2013-5809
Oracle JRE CVE-2013-5810 Vulnerability (CVE-2013-5810) CVE-2013-5810
Oracle JRE CVE-2013-5812 Vulnerability (CVE-2013-5812) CVE-2013-5812
Oracle JRE CVE-2013-5814 Vulnerability (CVE-2013-5814) CVE-2013-5814
Oracle JRE CVE-2013-5817 Vulnerability (CVE-2013-5817) CVE-2013-5817
Oracle JRE CVE-2013-5818 Vulnerability (CVE-2013-5818) CVE-2013-5818
Oracle JRE CVE-2013-5819 Vulnerability (CVE-2013-5819) CVE-2013-5819
Oracle JRE CVE-2013-5820 Vulnerability (CVE-2013-5820) CVE-2013-5820
Oracle JRE CVE-2013-5823 Vulnerability (CVE-2013-5823) CVE-2013-5823
Oracle JRE CVE-2013-5824 Vulnerability (CVE-2013-5824) CVE-2013-5824
Oracle JRE CVE-2013-5825 Vulnerability (CVE-2013-5825) CVE-2013-5825
Oracle JRE CVE-2013-5829 Vulnerability (CVE-2013-5829) CVE-2013-5829
Oracle JRE CVE-2013-5830 Vulnerability (CVE-2013-5830) CVE-2013-5830
Oracle JRE CVE-2013-5831 Vulnerability (CVE-2013-5831) CVE-2013-5831
Oracle JRE CVE-2013-5832 Vulnerability (CVE-2013-5832) CVE-2013-5832
Oracle JRE CVE-2013-5838 Vulnerability (CVE-2013-5838) CVE-2013-5838
Oracle JRE CVE-2013-5840 Vulnerability (CVE-2013-5840) CVE-2013-5840
Oracle JRE CVE-2013-5842 Vulnerability (CVE-2013-5842) CVE-2013-5842
Oracle JRE CVE-2013-5843 Vulnerability (CVE-2013-5843) CVE-2013-5843
Oracle JRE CVE-2013-5844 Vulnerability (CVE-2013-5844) CVE-2013-5844
Oracle JRE CVE-2013-5846 Vulnerability (CVE-2013-5846) CVE-2013-5846
Oracle JRE CVE-2013-5848 Vulnerability (CVE-2013-5848) CVE-2013-5848
Oracle JRE CVE-2013-5849 Vulnerability (CVE-2013-5849) CVE-2013-5849
Oracle JRE CVE-2013-5850 Vulnerability (CVE-2013-5850) CVE-2013-5850
Oracle JRE CVE-2013-5851 Vulnerability (CVE-2013-5851) CVE-2013-5851
Oracle JRE CVE-2013-5852 Vulnerability (CVE-2013-5852) CVE-2013-5852
Oracle JRE CVE-2013-5854 Vulnerability (CVE-2013-5854) CVE-2013-5854
Oracle JRE CVE-2014-0429 Vulnerability (CVE-2014-0429) CVE-2014-0429
Oracle JRE CVE-2014-0432 Vulnerability (CVE-2014-0432) CVE-2014-0432
Oracle JRE CVE-2014-0446 Vulnerability (CVE-2014-0446) CVE-2014-0446
Oracle JRE CVE-2014-0448 Vulnerability (CVE-2014-0448) CVE-2014-0448
Oracle JRE CVE-2014-0449 Vulnerability (CVE-2014-0449) CVE-2014-0449
Oracle JRE CVE-2014-0451 Vulnerability (CVE-2014-0451) CVE-2014-0451
Oracle JRE CVE-2014-0452 Vulnerability (CVE-2014-0452) CVE-2014-0452
Oracle JRE CVE-2014-0453 Vulnerability (CVE-2014-0453) CVE-2014-0453
Oracle JRE CVE-2014-0454 Vulnerability (CVE-2014-0454) CVE-2014-0454
Oracle JRE CVE-2014-0455 Vulnerability (CVE-2014-0455) CVE-2014-0455
Oracle JRE CVE-2014-0456 Vulnerability (CVE-2014-0456) CVE-2014-0456
Oracle JRE CVE-2014-0457 Vulnerability (CVE-2014-0457) CVE-2014-0457
Oracle JRE CVE-2014-0458 Vulnerability (CVE-2014-0458) CVE-2014-0458
Oracle JRE CVE-2014-0459 Vulnerability (CVE-2014-0459) CVE-2014-0459
Oracle JRE CVE-2014-0460 Vulnerability (CVE-2014-0460) CVE-2014-0460
Oracle JRE CVE-2014-0461 Vulnerability (CVE-2014-0461) CVE-2014-0461
Oracle JRE CVE-2014-0463 Vulnerability (CVE-2014-0463) CVE-2014-0463
Oracle JRE CVE-2014-0464 Vulnerability (CVE-2014-0464) CVE-2014-0464
Oracle JRE CVE-2014-2397 Vulnerability (CVE-2014-2397) CVE-2014-2397
Oracle JRE CVE-2014-2398 Vulnerability (CVE-2014-2398) CVE-2014-2398
Oracle JRE CVE-2014-2401 Vulnerability (CVE-2014-2401) CVE-2014-2401
Oracle JRE CVE-2014-2402 Vulnerability (CVE-2014-2402) CVE-2014-2402
Oracle JRE CVE-2014-2403 Vulnerability (CVE-2014-2403) CVE-2014-2403
Oracle JRE CVE-2014-2409 Vulnerability (CVE-2014-2409) CVE-2014-2409
Oracle JRE CVE-2014-2410 Vulnerability (CVE-2014-2410) CVE-2014-2410
Oracle JRE CVE-2014-2412 Vulnerability (CVE-2014-2412) CVE-2014-2412
Oracle JRE CVE-2014-2413 Vulnerability (CVE-2014-2413) CVE-2014-2413
Oracle JRE CVE-2014-2414 Vulnerability (CVE-2014-2414) CVE-2014-2414
Oracle JRE CVE-2014-2420 Vulnerability (CVE-2014-2420) CVE-2014-2420
Oracle JRE CVE-2014-2421 Vulnerability (CVE-2014-2421) CVE-2014-2421
Oracle JRE CVE-2014-2422 Vulnerability (CVE-2014-2422) CVE-2014-2422
Oracle JRE CVE-2014-2423 Vulnerability (CVE-2014-2423) CVE-2014-2423
Oracle JRE CVE-2014-2427 Vulnerability (CVE-2014-2427) CVE-2014-2427
Oracle JRE CVE-2014-2428 Vulnerability (CVE-2014-2428) CVE-2014-2428
Oracle JRE CVE-2017-10274 Vulnerability (CVE-2017-10274) CVE-2017-10274
Oracle JRE CVE-2017-10281 Vulnerability (CVE-2017-10281) CVE-2017-10281
Oracle JRE CVE-2017-10285 Vulnerability (CVE-2017-10285) CVE-2017-10285
Oracle JRE CVE-2017-10293 Vulnerability (CVE-2017-10293) CVE-2017-10293
Oracle JRE CVE-2017-10295 Vulnerability (CVE-2017-10295) CVE-2017-10295
Oracle JRE CVE-2017-10309 Vulnerability (CVE-2017-10309) CVE-2017-10309
Oracle JRE CVE-2017-10345 Vulnerability (CVE-2017-10345) CVE-2017-10345
Oracle JRE CVE-2017-10346 Vulnerability (CVE-2017-10346) CVE-2017-10346
Oracle JRE CVE-2017-10347 Vulnerability (CVE-2017-10347) CVE-2017-10347
Oracle JRE CVE-2017-10348 Vulnerability (CVE-2017-10348) CVE-2017-10348
Oracle JRE CVE-2017-10349 Vulnerability (CVE-2017-10349) CVE-2017-10349
Oracle JRE CVE-2017-10350 Vulnerability (CVE-2017-10350) CVE-2017-10350
Oracle JRE CVE-2017-10355 Vulnerability (CVE-2017-10355) CVE-2017-10355
Oracle JRE CVE-2017-10357 Vulnerability (CVE-2017-10357) CVE-2017-10357
Oracle JRE CVE-2017-10388 Vulnerability (CVE-2017-10388) CVE-2017-10388
Oracle JRE CVE-2018-2579 Vulnerability (CVE-2018-2579) CVE-2018-2579
Oracle JRE CVE-2018-2581 Vulnerability (CVE-2018-2581) CVE-2018-2581
Oracle JRE CVE-2018-2582 Vulnerability (CVE-2018-2582) CVE-2018-2582
Oracle JRE CVE-2018-2588 Vulnerability (CVE-2018-2588) CVE-2018-2588
Oracle JRE CVE-2018-2599 Vulnerability (CVE-2018-2599) CVE-2018-2599
Oracle JRE CVE-2018-2602 Vulnerability (CVE-2018-2602) CVE-2018-2602
Oracle JRE CVE-2018-2603 Vulnerability (CVE-2018-2603) CVE-2018-2603
Oracle JRE CVE-2018-2618 Vulnerability (CVE-2018-2618) CVE-2018-2618
Oracle JRE CVE-2018-2627 Vulnerability (CVE-2018-2627) CVE-2018-2627
Oracle JRE CVE-2018-2629 Vulnerability (CVE-2018-2629) CVE-2018-2629
Oracle JRE CVE-2018-2633 Vulnerability (CVE-2018-2633) CVE-2018-2633
Oracle JRE CVE-2018-2634 Vulnerability (CVE-2018-2634) CVE-2018-2634
Oracle JRE CVE-2018-2637 Vulnerability (CVE-2018-2637) CVE-2018-2637
Oracle JRE CVE-2018-2638 Vulnerability (CVE-2018-2638) CVE-2018-2638
Oracle JRE CVE-2018-2639 Vulnerability (CVE-2018-2639) CVE-2018-2639
Oracle JRE CVE-2018-2641 Vulnerability (CVE-2018-2641) CVE-2018-2641
Oracle JRE CVE-2018-2663 Vulnerability (CVE-2018-2663) CVE-2018-2663
Oracle JRE CVE-2018-2677 Vulnerability (CVE-2018-2677) CVE-2018-2677
Oracle JRE CVE-2018-2678 Vulnerability (CVE-2018-2678) CVE-2018-2678
Oracle JRE CVE-2018-2790 Vulnerability (CVE-2018-2790) CVE-2018-2790
Oracle JRE CVE-2018-2794 Vulnerability (CVE-2018-2794) CVE-2018-2794
Oracle JRE CVE-2018-2795 Vulnerability (CVE-2018-2795) CVE-2018-2795
Oracle JRE CVE-2018-2796 Vulnerability (CVE-2018-2796) CVE-2018-2796
Oracle JRE CVE-2018-2797 Vulnerability (CVE-2018-2797) CVE-2018-2797
Oracle JRE CVE-2018-2798 Vulnerability (CVE-2018-2798) CVE-2018-2798
Oracle JRE CVE-2018-2799 Vulnerability (CVE-2018-2799) CVE-2018-2799
Oracle JRE CVE-2018-2811 Vulnerability (CVE-2018-2811) CVE-2018-2811
Oracle JRE CVE-2018-2814 Vulnerability (CVE-2018-2814) CVE-2018-2814
Oracle JRE CVE-2018-2815 Vulnerability (CVE-2018-2815) CVE-2018-2815
Oracle JRE CVE-2018-2825 Vulnerability (CVE-2018-2825) CVE-2018-2825
Oracle JRE CVE-2018-2826 Vulnerability (CVE-2018-2826) CVE-2018-2826
Oracle JRE CVE-2019-2894 Vulnerability (CVE-2019-2894) CVE-2019-2894
Oracle JRE CVE-2019-2933 Vulnerability (CVE-2019-2933) CVE-2019-2933
Oracle JRE CVE-2019-2945 Vulnerability (CVE-2019-2945) CVE-2019-2945
Oracle JRE CVE-2019-2949 Vulnerability (CVE-2019-2949) CVE-2019-2949
Oracle JRE CVE-2019-2958 Vulnerability (CVE-2019-2958) CVE-2019-2958
Oracle JRE CVE-2019-2962 Vulnerability (CVE-2019-2962) CVE-2019-2962
Oracle JRE CVE-2019-2964 Vulnerability (CVE-2019-2964) CVE-2019-2964
Oracle JRE CVE-2019-2973 Vulnerability (CVE-2019-2973) CVE-2019-2973
Oracle JRE CVE-2019-2975 Vulnerability (CVE-2019-2975) CVE-2019-2975
Oracle JRE CVE-2019-2977 Vulnerability (CVE-2019-2977) CVE-2019-2977
Oracle JRE CVE-2019-2978 Vulnerability (CVE-2019-2978) CVE-2019-2978
Oracle JRE CVE-2019-2981 Vulnerability (CVE-2019-2981) CVE-2019-2981
Oracle JRE CVE-2019-2983 Vulnerability (CVE-2019-2983) CVE-2019-2983
Oracle JRE CVE-2019-2987 Vulnerability (CVE-2019-2987) CVE-2019-2987
Oracle JRE CVE-2019-2988 Vulnerability (CVE-2019-2988) CVE-2019-2988
Oracle JRE CVE-2019-2989 Vulnerability (CVE-2019-2989) CVE-2019-2989
Oracle JRE CVE-2019-2992 Vulnerability (CVE-2019-2992) CVE-2019-2992
Oracle JRE CVE-2019-2999 Vulnerability (CVE-2019-2999) CVE-2019-2999
Oracle JRE CVE-2020-2583 Vulnerability (CVE-2020-2583) CVE-2020-2583
Oracle JRE CVE-2020-2590 Vulnerability (CVE-2020-2590) CVE-2020-2590
Oracle JRE CVE-2020-2593 Vulnerability (CVE-2020-2593) CVE-2020-2593
Oracle JRE CVE-2020-2601 Vulnerability (CVE-2020-2601) CVE-2020-2601
Oracle JRE CVE-2020-2654 Vulnerability (CVE-2020-2654) CVE-2020-2654
Oracle JRE CVE-2020-2655 Vulnerability (CVE-2020-2655) CVE-2020-2655
Oracle JRE CVE-2020-2754 Vulnerability (CVE-2020-2754) CVE-2020-2754
Oracle JRE CVE-2020-2755 Vulnerability (CVE-2020-2755) CVE-2020-2755
Oracle JRE CVE-2020-2756 Vulnerability (CVE-2020-2756) CVE-2020-2756
Oracle JRE CVE-2020-2757 Vulnerability (CVE-2020-2757) CVE-2020-2757
Oracle JRE CVE-2020-2767 Vulnerability (CVE-2020-2767) CVE-2020-2767
Oracle JRE CVE-2020-2773 Vulnerability (CVE-2020-2773) CVE-2020-2773
Oracle JRE CVE-2020-2778 Vulnerability (CVE-2020-2778) CVE-2020-2778
Oracle JRE CVE-2020-2781 Vulnerability (CVE-2020-2781) CVE-2020-2781
Oracle JRE CVE-2020-2800 Vulnerability (CVE-2020-2800) CVE-2020-2800
Oracle JRE CVE-2020-2803 Vulnerability (CVE-2020-2803) CVE-2020-2803
Oracle JRE CVE-2020-2805 Vulnerability (CVE-2020-2805) CVE-2020-2805
Oracle JRE CVE-2020-2816 Vulnerability (CVE-2020-2816) CVE-2020-2816
Oracle JRE CVE-2020-2830 Vulnerability (CVE-2020-2830) CVE-2020-2830
Oracle JRE CVE-2022-21248 Vulnerability (CVE-2022-21248) CVE-2022-21248
Oracle JRE CVE-2022-21271 Vulnerability (CVE-2022-21271) CVE-2022-21271
Oracle JRE CVE-2022-21277 Vulnerability (CVE-2022-21277) CVE-2022-21277
Oracle JRE CVE-2022-21282 Vulnerability (CVE-2022-21282) CVE-2022-21282
Oracle JRE CVE-2022-21283 Vulnerability (CVE-2022-21283) CVE-2022-21283
Oracle JRE CVE-2022-21291 Vulnerability (CVE-2022-21291) CVE-2022-21291
Oracle JRE CVE-2022-21293 Vulnerability (CVE-2022-21293) CVE-2022-21293
Oracle JRE CVE-2022-21294 Vulnerability (CVE-2022-21294) CVE-2022-21294
Oracle JRE CVE-2022-21296 Vulnerability (CVE-2022-21296) CVE-2022-21296
Oracle JRE CVE-2022-21299 Vulnerability (CVE-2022-21299) CVE-2022-21299
Oracle JRE CVE-2022-21305 Vulnerability (CVE-2022-21305) CVE-2022-21305
Oracle JRE CVE-2022-21340 Vulnerability (CVE-2022-21340) CVE-2022-21340
Oracle JRE CVE-2022-21341 Vulnerability (CVE-2022-21341) CVE-2022-21341
Oracle JRE CVE-2022-21360 Vulnerability (CVE-2022-21360) CVE-2022-21360
Oracle JRE CVE-2022-21365 Vulnerability (CVE-2022-21365) CVE-2022-21365
Oracle JRE CVE-2022-21366 Vulnerability (CVE-2022-21366) CVE-2022-21366
Oracle JRE CVE-2022-21426 Vulnerability (CVE-2022-21426) CVE-2022-21426
Oracle JRE CVE-2022-21434 Vulnerability (CVE-2022-21434) CVE-2022-21434
Oracle JRE CVE-2022-21540 Vulnerability (CVE-2022-21540) CVE-2022-21540
Oracle JRE CVE-2022-21541 Vulnerability (CVE-2022-21541) CVE-2022-21541
Oracle JRE CVE-2022-21549 Vulnerability (CVE-2022-21549) CVE-2022-21549
Oracle JRE CVE-2022-21618 Vulnerability (CVE-2022-21618) CVE-2022-21618
Oracle JRE CVE-2022-21619 Vulnerability (CVE-2022-21619) CVE-2022-21619
Oracle JRE CVE-2022-21624 Vulnerability (CVE-2022-21624) CVE-2022-21624
Oracle JRE CVE-2022-21626 Vulnerability (CVE-2022-21626) CVE-2022-21626
Oracle JRE CVE-2022-21628 Vulnerability (CVE-2022-21628) CVE-2022-21628
Oracle JRE CVE-2022-39399 Vulnerability (CVE-2022-39399) CVE-2022-39399
Oracle JRE CVE-2023-21830 Vulnerability (CVE-2023-21830) CVE-2023-21830
Oracle JRE CVE-2023-21835 Vulnerability (CVE-2023-21835) CVE-2023-21835
Oracle JRE CVE-2023-21843 Vulnerability (CVE-2023-21843) CVE-2023-21843
Oracle JRE CVE-2023-21930 Vulnerability (CVE-2023-21930) CVE-2023-21930
Oracle JRE CVE-2023-21937 Vulnerability (CVE-2023-21937) CVE-2023-21937
Oracle JRE CVE-2023-21938 Vulnerability (CVE-2023-21938) CVE-2023-21938
Oracle JRE CVE-2023-21939 Vulnerability (CVE-2023-21939) CVE-2023-21939
Oracle JRE CVE-2023-21954 Vulnerability (CVE-2023-21954) CVE-2023-21954
Oracle JRE CVE-2023-21967 Vulnerability (CVE-2023-21967) CVE-2023-21967
Oracle JRE CVE-2023-21968 Vulnerability (CVE-2023-21968) CVE-2023-21968
Oracle JRE CVE-2023-22006 Vulnerability (CVE-2023-22006) CVE-2023-22006
Oracle JRE CVE-2023-22036 Vulnerability (CVE-2023-22036) CVE-2023-22036
Oracle JRE CVE-2023-22041 Vulnerability (CVE-2023-22041) CVE-2023-22041
Oracle JRE CVE-2023-22044 Vulnerability (CVE-2023-22044) CVE-2023-22044
Oracle JRE CVE-2023-22045 Vulnerability (CVE-2023-22045) CVE-2023-22045
Oracle JRE CVE-2023-22049 Vulnerability (CVE-2023-22049) CVE-2023-22049
Oracle JRE Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10356) CVE-2017-10356
Oracle JRE Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2013-4578) CVE-2013-4578
Oracle JRE Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-1493) CVE-2013-1493
Oracle JRE Incorrect Conversion between Numeric Types Vulnerability (CVE-2022-34169) CVE-2022-34169
Oracle JRE Other Vulnerability (CVE-2012-5085) CVE-2012-5085
Oracle JRE Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3174) CVE-2012-3174
Oracle JRE Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0422) CVE-2013-0422
Osclass Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-6308) CVE-2014-6308
Osclass Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-8084) CVE-2014-8084
Osclass Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10751) CVE-2016-10751
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5163) CVE-2012-5163
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-6280) CVE-2014-6280
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14481) CVE-2018-14481
Osclass Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-0973) CVE-2012-0973
Osclass Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5162) CVE-2012-5162
Osclass Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-8083) CVE-2014-8083
Osclass Other Vulnerability (CVE-2014-8085) CVE-2014-8085
osCommerce Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-27975) CVE-2020-27975
osCommerce Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2002-1991) CVE-2002-1991
osCommerce Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2002-2019) CVE-2002-2019
osCommerce Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-18573) CVE-2018-18573
osCommerce Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-2965) CVE-2015-2965
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29070) CVE-2020-29070
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-35212) CVE-2022-35212
osCommerce Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-27976) CVE-2020-27976
osCommerce Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0719) CVE-2008-0719
osCommerce Incorrect Comparison Vulnerability (CVE-2020-23360) CVE-2020-23360
osCommerce Other Vulnerability (CVE-2003-1219) CVE-2003-1219
osCommerce Other Vulnerability (CVE-2004-2021) CVE-2004-2021
osCommerce Other Vulnerability (CVE-2004-2638) CVE-2004-2638
osCommerce Other Vulnerability (CVE-2005-1951) CVE-2005-1951
osCommerce Other Vulnerability (CVE-2006-5190) CVE-2006-5190
osCommerce Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-18572) CVE-2018-18572
osTicket CVE-2018-7195 Vulnerability (CVE-2018-7195) CVE-2018-7195
osTicket Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-4634) CVE-2010-4634
osTicket Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2019-14749) CVE-2019-14749
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0606) CVE-2010-0606
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-4744) CVE-2014-4744
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1176) CVE-2015-1176
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1347) CVE-2015-1347
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15362) CVE-2017-15362
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7192) CVE-2018-7192
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7193) CVE-2018-7193
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7196) CVE-2018-7196
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11537) CVE-2019-11537
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13397) CVE-2019-13397
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14748) CVE-2019-14748
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14750) CVE-2019-14750
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12629) CVE-2020-12629
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14012) CVE-2020-14012
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16193) CVE-2020-16193
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22608) CVE-2020-22608
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22609) CVE-2020-22609
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-24917) CVE-2020-24917
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-4271) CVE-2022-4271
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-32074) CVE-2022-32074
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1315) CVE-2023-1315
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1316) CVE-2023-1316
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1317) CVE-2023-1317
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1318) CVE-2023-1318
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1319) CVE-2023-1319
osTicket Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1320) CVE-2023-1320
osTicket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-0605) CVE-2010-0605
osTicket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14396) CVE-2017-14396
osTicket Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-42235) CVE-2021-42235
osTicket Improper Validation of Specified Quantity in Input Vulnerability (CVE-2023-30082) CVE-2023-30082
osTicket Integer Overflow or Wraparound Vulnerability (CVE-2018-7194) CVE-2018-7194
osTicket Other Vulnerability (CVE-2005-1436) CVE-2005-1436
osTicket Other Vulnerability (CVE-2005-1438) CVE-2005-1438
osTicket Other Vulnerability (CVE-2005-1439) CVE-2005-1439
osTicket Other Vulnerability (CVE-2006-5407) CVE-2006-5407
osTicket Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-24881) CVE-2020-24881
osTicket Session Fixation Vulnerability (CVE-2022-31888) CVE-2022-31888
osTicket Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-15580) CVE-2017-15580
Outdated JavaScript libraries
ownCloud Credentials Management Errors Vulnerability (CVE-2012-5607) CVE-2012-5607
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-2397) CVE-2012-2397
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4391) CVE-2012-4391
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4393) CVE-2012-4393
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4753) CVE-2012-4753
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0299) CVE-2013-0299
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0300) CVE-2013-0300
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-0301) CVE-2013-0301
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-2050) CVE-2014-2050
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-3836) CVE-2014-3836
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9041) CVE-2014-9041
ownCloud Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-28644) CVE-2020-28644
Owncloud Cross-site Scripting (XSS) Vulnerability (CVE-2020-16255) CVE-2020-16255
ownCloud Cryptographic Issues Vulnerability (CVE-2013-1941) CVE-2013-1941
ownCloud CVE-2013-0302 Vulnerability (CVE-2013-0302) CVE-2013-0302
ownCloud CVE-2013-0303 Vulnerability (CVE-2013-0303) CVE-2013-0303
ownCloud CVE-2013-7344 Vulnerability (CVE-2013-7344) CVE-2013-7344
ownCloud CVE-2014-9047 Vulnerability (CVE-2014-9047) CVE-2014-9047
ownCloud CVE-2017-9339 Vulnerability (CVE-2017-9339) CVE-2017-9339
ownCloud CVE-2017-9340 Vulnerability (CVE-2017-9340) CVE-2017-9340
ownCloud CVE-2022-43679 Vulnerability (CVE-2022-43679) CVE-2022-43679
ownCloud Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-36252) CVE-2020-36252
ownCloud Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-31649) CVE-2022-31649
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-4390) CVE-2012-4390
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2086) CVE-2013-2086
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-5341) CVE-2014-5341
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-9044) CVE-2014-9044
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-9046) CVE-2014-9046
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-9049) CVE-2014-9049
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-1499) CVE-2016-1499
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-1500) CVE-2016-1500
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-1501) CVE-2016-1501
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5865) CVE-2017-5865
ownCloud Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5866) CVE-2017-5866
ownCloud Files or Directories Accessible to External Parties Vulnerability (CVE-2015-4715) CVE-2015-4715
ownCloud Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2021-35947) CVE-2021-35947
ownCloud Improper Access Control Vulnerability (CVE-2014-2048) CVE-2014-2048
ownCloud Improper Access Control Vulnerability (CVE-2016-9460) CVE-2016-9460
ownCloud Improper Access Control Vulnerability (CVE-2016-9461) CVE-2016-9461
ownCloud Improper Access Control Vulnerability (CVE-2016-9462) CVE-2016-9462
ownCloud Improper Access Control Vulnerability (CVE-2016-9467) CVE-2016-9467
ownCloud Improper Access Control Vulnerability (CVE-2016-9468) CVE-2016-9468
ownCloud Improper Authentication Vulnerability (CVE-2012-4392) CVE-2012-4392
ownCloud Improper Authentication Vulnerability (CVE-2014-2047) CVE-2014-2047
ownCloud Improper Authentication Vulnerability (CVE-2014-9043) CVE-2014-9043
ownCloud Improper Authentication Vulnerability (CVE-2014-9045) CVE-2014-9045
ownCloud Improper Authentication Vulnerability (CVE-2016-9463) CVE-2016-9463
ownCloud Improper Authentication Vulnerability (CVE-2020-10254) CVE-2020-10254
ownCloud Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-0204) CVE-2013-0204
ownCloud Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-1850) CVE-2013-1850
ownCloud Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-2044) CVE-2014-2044
ownCloud Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-2051) CVE-2014-2051
ownCloud Improper Input Validation Vulnerability (CVE-2012-2270) CVE-2012-2270
ownCloud Improper Input Validation Vulnerability (CVE-2012-5336) CVE-2012-5336
ownCloud Improper Input Validation Vulnerability (CVE-2012-5610) CVE-2012-5610
ownCloud Improper Input Validation Vulnerability (CVE-2013-1939) CVE-2013-1939
ownCloud Improper Input Validation Vulnerability (CVE-2013-2044) CVE-2013-2044
ownCloud Improper Input Validation Vulnerability (CVE-2014-2585) CVE-2014-2585
ownCloud Improper Input Validation Vulnerability (CVE-2015-7699) CVE-2015-7699
ownCloud Improper Input Validation Vulnerability (CVE-2020-28645) CVE-2020-28645
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-2039) CVE-2013-2039
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-2085) CVE-2013-2085
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-4929) CVE-2014-4929
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-4716) CVE-2015-4716
ownCloud Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-24804) CVE-2023-24804
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2269) CVE-2012-2269
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2398) CVE-2012-2398
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4394) CVE-2012-4394
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4395) CVE-2012-4395
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4396) CVE-2012-4396
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4397) CVE-2012-4397
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5056) CVE-2012-5056
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5606) CVE-2012-5606
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5608) CVE-2012-5608
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5666) CVE-2012-5666
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0201) CVE-2013-0201
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0202) CVE-2013-0202
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0203) CVE-2013-0203
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0297) CVE-2013-0297
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0298) CVE-2013-0298
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0307) CVE-2013-0307
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1822) CVE-2013-1822
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1890) CVE-2013-1890
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1942) CVE-2013-1942
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1967) CVE-2013-1967
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2040) CVE-2013-2040
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2041) CVE-2013-2041
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2042) CVE-2013-2042
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2149) CVE-2013-2149
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2150) CVE-2013-2150
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1665) CVE-2014-1665
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-2057) CVE-2014-2057
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3832) CVE-2014-3832
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3833) CVE-2014-3833
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9042) CVE-2014-9042
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5953) CVE-2015-5953
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-1498) CVE-2016-1498
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7419) CVE-2016-7419
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9459) CVE-2016-9459
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9465) CVE-2016-9465
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9466) CVE-2016-9466
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-8896) CVE-2017-8896
ownCloud Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9338) CVE-2017-9338
ownCloud Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2015-3013) CVE-2015-3013
ownCloud Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2021-44537) CVE-2021-44537
ownCloud Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2015-4718) CVE-2015-4718
ownCloud Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2015-7698) CVE-2015-7698
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1893) CVE-2013-1893
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-2045) CVE-2013-2045
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-2046) CVE-2013-2046
ownCloud Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-23948) CVE-2023-23948
ownCloud Improper Privilege Management Vulnerability (CVE-2020-36251) CVE-2020-36251
ownCloud Improper Privilege Management Vulnerability (CVE-2021-35946) CVE-2021-35946
ownCloud Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-2052) CVE-2014-2052
ownCloud Incorrect Authorization Vulnerability (CVE-2021-29659) CVE-2021-29659
ownCloud Incorrect Authorization Vulnerability (CVE-2021-35949) CVE-2021-35949
ownCloud Other Vulnerability (CVE-2012-4389) CVE-2012-4389
ownCloud Other Vulnerability (CVE-2012-5057) CVE-2012-5057
ownCloud Other Vulnerability (CVE-2012-5609) CVE-2012-5609
ownCloud Other Vulnerability (CVE-2013-1851) CVE-2013-1851
ownCloud Other Vulnerability (CVE-2013-2089) CVE-2013-2089
ownCloud Other Vulnerability (CVE-2014-2053) CVE-2014-2053
ownCloud Other Vulnerability (CVE-2014-2054) CVE-2014-2054
ownCloud Other Vulnerability (CVE-2014-2055) CVE-2014-2055
ownCloud Other Vulnerability (CVE-2014-2056) CVE-2014-2056
ownCloud Other Vulnerability (CVE-2015-5954) CVE-2015-5954
ownCloud Other Vulnerability (CVE-2015-6670) CVE-2015-6670
ownCloud Other Vulnerability (CVE-2022-25338) CVE-2022-25338
ownCloud Other Vulnerability (CVE-2022-25339) CVE-2022-25339
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4752) CVE-2012-4752
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5665) CVE-2012-5665
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0304) CVE-2013-0304
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1963) CVE-2013-1963
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2043) CVE-2013-2043
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2047) CVE-2013-2047
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2048) CVE-2013-2048
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-6403) CVE-2013-6403
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2049) CVE-2014-2049
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3834) CVE-2014-3834
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3835) CVE-2014-3835
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3837) CVE-2014-3837
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3838) CVE-2014-3838
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3963) CVE-2014-3963
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-9048) CVE-2014-9048
ownCloud Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-5876) CVE-2016-5876
ownCloud Resource Management Errors Vulnerability (CVE-2015-4717) CVE-2015-4717
ownCloud Resource Management Errors Vulnerability (CVE-2015-6500) CVE-2015-6500
ownCloud Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-10252) CVE-2020-10252
ownCloud Session Fixation Vulnerability (CVE-2021-35948) CVE-2021-35948
ownCloud Uncontrolled Resource Consumption Vulnerability (CVE-2017-5867) CVE-2017-5867
Perl Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2020-12723) CVE-2020-12723
Perl CVE-2016-6185 Vulnerability (CVE-2016-6185) CVE-2016-6185
Perl Improper Certificate Validation Vulnerability (CVE-2023-31484) CVE-2023-31484
Perl Improper Certificate Validation Vulnerability (CVE-2023-31486) CVE-2023-31486
Perl Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-6329) CVE-2012-6329
Perl Improper Input Validation Vulnerability (CVE-2010-4777) CVE-2010-4777
Perl Improper Input Validation Vulnerability (CVE-2015-8853) CVE-2015-8853
Perl Improper Input Validation Vulnerability (CVE-2016-2381) CVE-2016-2381
Perl Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2018-12015) CVE-2018-12015
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-5195) CVE-2012-5195
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-4330) CVE-2014-4330
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-12814) CVE-2017-12814
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-12837) CVE-2017-12837
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-12883) CVE-2017-12883
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-18312) CVE-2018-18312
Perl Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-18314) CVE-2018-18314
Perl Integer Overflow or Wraparound Vulnerability (CVE-2020-10878) CVE-2020-10878
Perl Numeric Errors Vulnerability (CVE-2005-3962) CVE-2005-3962
Perl Numeric Errors Vulnerability (CVE-2010-1158) CVE-2010-1158
Perl Numeric Errors Vulnerability (CVE-2011-2939) CVE-2011-2939
Perl Numeric Errors Vulnerability (CVE-2013-7422) CVE-2013-7422
Perl Other Vulnerability (CVE-2009-3626) CVE-2009-3626
Perl Other Vulnerability (CVE-2011-0761) CVE-2011-0761
Perl Other Vulnerability (CVE-2011-2728) CVE-2011-2728
Perl Out-of-bounds Read Vulnerability (CVE-2015-8608) CVE-2015-8608
Perl Out-of-bounds Read Vulnerability (CVE-2018-6798) CVE-2018-6798
Perl Out-of-bounds Read Vulnerability (CVE-2018-18313) CVE-2018-18313
Perl Out-of-bounds Write Vulnerability (CVE-2018-6797) CVE-2018-6797
Perl Out-of-bounds Write Vulnerability (CVE-2018-6913) CVE-2018-6913
Perl Out-of-bounds Write Vulnerability (CVE-2018-18311) CVE-2018-18311
Perl Out-of-bounds Write Vulnerability (CVE-2022-48522) CVE-2022-48522
Perl Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2827) CVE-2008-2827
Perl Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1487) CVE-2011-1487
Perl Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-1238) CVE-2016-1238
Perl Resource Management Errors Vulnerability (CVE-2008-1927) CVE-2008-1927
Perl Resource Management Errors Vulnerability (CVE-2013-1667) CVE-2013-1667
Perl Use of Externally-Controlled Format String Vulnerability (CVE-2012-1151) CVE-2012-1151
PHP-Fusion Authentication Bypass by Capture-replay Vulnerability (CVE-2020-23178) CVE-2020-23178
PHP-Fusion CVE-2020-35952 Vulnerability (CVE-2020-35952) CVE-2020-35952
PHP-Fusion Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1806) CVE-2013-1806
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6850) CVE-2008-6850
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6043) CVE-2012-6043
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1804) CVE-2013-1804
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8375) CVE-2015-8375
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12438) CVE-2020-12438
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12706) CVE-2020-12706
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12708) CVE-2020-12708
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12718) CVE-2020-12718
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15041) CVE-2020-15041
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-17449) CVE-2020-17449
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-17450) CVE-2020-17450
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23179) CVE-2020-23179
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23181) CVE-2020-23181
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23184) CVE-2020-23184
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23185) CVE-2020-23185
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23658) CVE-2020-23658
PHP-Fusion Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23702) CVE-2020-23702
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-1918) CVE-2008-1918
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5335) CVE-2008-5335
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5946) CVE-2008-5946
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1803) CVE-2013-1803
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-7375) CVE-2013-7375
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-12461) CVE-2020-12461
PHP-Fusion Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-14960) CVE-2020-14960
PHP-Fusion Improper Privilege Management Vulnerability (CVE-2020-24949) CVE-2020-24949
PHP-Fusion Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-3172) CVE-2021-3172
PHP-Fusion Other Vulnerability (CVE-2007-3559) CVE-2007-3559
PHP-Fusion Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1807) CVE-2013-1807
PHP-Fusion URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-23182) CVE-2020-23182
PHP4 IMAP module buffer overflow vulnerability
PHP4 multiple vulnerabilities CVE-2003-0860 CVE-2003-0861
PHP 4.3.0 file disclosure and possible code execution CVE-2003-0097
PHP 5.3.9 remote code execution CVE-2012-0830
PHP Address Book Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-2778) CVE-2013-2778
PHP Address Book Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1912) CVE-2012-1912
PHP Address Book Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2903) CVE-2012-2903
PHP Address Book Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1749) CVE-2013-1749
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2608) CVE-2009-2608
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1911) CVE-2012-1911
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-0135) CVE-2013-0135
PHP Address Book Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1748) CVE-2013-1748
PHP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2017-7963) CVE-2017-7963
PHP Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-0568) CVE-2023-0568
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-0471) CVE-2008-0471
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-1432) CVE-2015-1432
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-13376) CVE-2019-13376
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-16107) CVE-2019-16107
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-16993) CVE-2019-16993
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-5501) CVE-2020-5501
phpBB Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-5502) CVE-2020-5502
phpBB CVE-2008-3224 Vulnerability (CVE-2008-3224) CVE-2008-3224
phpBB CVE-2008-4125 Vulnerability (CVE-2008-4125) CVE-2008-4125
phpBB CVE-2008-6507 Vulnerability (CVE-2008-6507) CVE-2008-6507
phpBB CVE-2010-1630 Vulnerability (CVE-2010-1630) CVE-2010-1630
phpBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2002-2346) CVE-2002-2346
phpBB Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-7143) CVE-2008-7143
phpBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5173) CVE-2007-5173
phpBB Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-16108) CVE-2019-16108
phpBB Improper Input Validation Vulnerability (CVE-2006-2220) CVE-2006-2220
phpBB Improper Input Validation Vulnerability (CVE-2019-9826) CVE-2019-9826
phpBB Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2018-19274) CVE-2018-19274
phpBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2002-2255) CVE-2002-2255
phpBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0544) CVE-2011-0544
phpBB Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1431) CVE-2015-1431
phpBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2003-1530) CVE-2003-1530
phpBB Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-5688) CVE-2007-5688
phpBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-6506) CVE-2008-6506
phpBB Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1627) CVE-2010-1627
phpBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-1000419) CVE-2017-1000419
phpBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-11767) CVE-2019-11767
phpBB Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-8226) CVE-2020-8226
phpBB URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-3880) CVE-2015-3880
PHP Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2007-0455) CVE-2007-0455
PHP Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2022-31626) CVE-2022-31626
PHP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2006-5178) CVE-2006-5178
PHP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2011-0753) CVE-2011-0753
PHP Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2015-8878) CVE-2015-8878
PHP Configuration Vulnerability (CVE-2008-5844) CVE-2008-5844
PHP Cryptographic Issues Vulnerability (CVE-2010-1128) CVE-2010-1128
PHP Cryptographic Issues Vulnerability (CVE-2011-2483) CVE-2011-2483
PHP Cryptographic Issues Vulnerability (CVE-2011-3189) CVE-2011-3189
PHP Cryptographic Issues Vulnerability (CVE-2012-2143) CVE-2012-2143
PHP Cryptographic Issues Vulnerability (CVE-2015-8867) CVE-2015-8867
PHP CVE-2004-0542 Vulnerability (CVE-2004-0542) CVE-2004-0542
PHP CVE-2004-1063 Vulnerability (CVE-2004-1063) CVE-2004-1063
PHP CVE-2004-1064 Vulnerability (CVE-2004-1064) CVE-2004-1064
PHP CVE-2006-5706 Vulnerability (CVE-2006-5706) CVE-2006-5706
PHP CVE-2007-0910 Vulnerability (CVE-2007-0910) CVE-2007-0910
PHP CVE-2007-4670 Vulnerability (CVE-2007-4670) CVE-2007-4670
PHP CVE-2007-5898 Vulnerability (CVE-2007-5898) CVE-2007-5898
PHP CVE-2008-2051 Vulnerability (CVE-2008-2051) CVE-2008-2051
PHP CVE-2009-3292 Vulnerability (CVE-2009-3292) CVE-2009-3292
PHP CVE-2009-3293 Vulnerability (CVE-2009-3293) CVE-2009-3293
PHP CVE-2009-3559 Vulnerability (CVE-2009-3559) CVE-2009-3559
PHP CVE-2011-1467 Vulnerability (CVE-2011-1467) CVE-2011-1467
PHP CVE-2011-1469 Vulnerability (CVE-2011-1469) CVE-2011-1469
PHP CVE-2012-2688 Vulnerability (CVE-2012-2688) CVE-2012-2688
PHP CVE-2013-7345 Vulnerability (CVE-2013-7345) CVE-2013-7345
PHP CVE-2014-3479 Vulnerability (CVE-2014-3479) CVE-2014-3479
PHP CVE-2014-3515 Vulnerability (CVE-2014-3515) CVE-2014-3515
PHP CVE-2016-6174 Vulnerability (CVE-2016-6174) CVE-2016-6174
PHP CVE-2022-31629 Vulnerability (CVE-2022-31629) CVE-2022-31629
PHP Data Processing Errors Vulnerability (CVE-2015-4025) CVE-2015-4025
PHP Data Processing Errors Vulnerability (CVE-2015-4026) CVE-2015-4026
PHP Data Processing Errors Vulnerability (CVE-2015-4147) CVE-2015-4147
PHP DEPRECATED: Code Vulnerability (CVE-2014-9426) CVE-2014-9426
PHP Deserialization of Untrusted Data Vulnerability (CVE-2007-1701) CVE-2007-1701
PHP Deserialization of Untrusted Data Vulnerability (CVE-2016-7124) CVE-2016-7124
PHP Deserialization of Untrusted Data Vulnerability (CVE-2017-11143) CVE-2017-11143
PHP Deserialization of Untrusted Data Vulnerability (CVE-2018-19396) CVE-2018-19396
PHP Double Free Vulnerability (CVE-2016-3132) CVE-2016-3132
PHP Double Free Vulnerability (CVE-2016-5768) CVE-2016-5768
PHP Double Free Vulnerability (CVE-2016-5772) CVE-2016-5772
PHP Double Free Vulnerability (CVE-2019-11049) CVE-2019-11049
PHP error logging format string vulnerability CVE-2000-0967
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-2748) CVE-2007-2748
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-5899) CVE-2007-5899
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-5498) CVE-2008-5498
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1860) CVE-2010-1860
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1862) CVE-2010-1862
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1864) CVE-2010-1864
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1914) CVE-2010-1914
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1915) CVE-2010-1915
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2097) CVE-2010-2097
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2100) CVE-2010-2100
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2101) CVE-2010-2101
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2190) CVE-2010-2190
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2484) CVE-2010-2484
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2531) CVE-2010-2531
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-3062) CVE-2010-3062
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1171) CVE-2012-1171
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-6113) CVE-2012-6113
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-1643) CVE-2013-1643
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-4721) CVE-2014-4721
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3412) CVE-2015-3412
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-8393) CVE-2015-8393
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-7128) CVE-2016-7128
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7890) CVE-2017-7890
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-11145) CVE-2017-11145
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-10545) CVE-2018-10545
PHP Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-15132) CVE-2018-15132
PHPFusion Code Execution Vulnerability (CVE-2019-12099) CVE-2019-12099
PHPFusion Multiple SQL Injection Vulnerabilities (CVE-2014-8596) CVE-2014-8596
PHP hangs on parsing particular strings as floating point number CVE-2010-4645
PHP HTML entity encoder heap overflow vulnerability CVE-2006-5465
PHP HTTP POST incorrect MIME header parsing vulnerability CVE-2002-0717
PHP Improper Access Control Vulnerability (CVE-2015-8838) CVE-2015-8838
PHP Improper Access Control Vulnerability (CVE-2016-5385) CVE-2016-5385
PHP Improper Certificate Validation Vulnerability (CVE-2015-3152) CVE-2015-3152
PHP Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2017-11144) CVE-2017-11144
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-0207) CVE-2006-0207
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-4812) CVE-2006-4812
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-1581) CVE-2007-1581
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-4782) CVE-2007-4782
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1868) CVE-2010-1868
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-3379) CVE-2011-3379
PHP Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-19520) CVE-2018-19520
PHP Improper Handling of Exceptional Conditions Vulnerability (CVE-2014-1943) CVE-2014-1943
PHP Improper Input Validation Vulnerability (CVE-2004-1019) CVE-2004-1019
PHP Improper Input Validation Vulnerability (CVE-2006-6383) CVE-2006-6383
PHP Improper Input Validation Vulnerability (CVE-2006-7243) CVE-2006-7243
PHP Improper Input Validation Vulnerability (CVE-2007-0908) CVE-2007-0908
PHP Improper Input Validation Vulnerability (CVE-2007-2509) CVE-2007-2509
PHP Improper Input Validation Vulnerability (CVE-2007-3799) CVE-2007-3799
PHP Improper Input Validation Vulnerability (CVE-2007-3998) CVE-2007-3998
PHP Improper Input Validation Vulnerability (CVE-2007-4783) CVE-2007-4783
PHP Improper Input Validation Vulnerability (CVE-2007-4784) CVE-2007-4784
PHP Improper Input Validation Vulnerability (CVE-2007-4840) CVE-2007-4840
PHP Improper Input Validation Vulnerability (CVE-2007-4887) CVE-2007-4887
PHP Improper Input Validation Vulnerability (CVE-2007-5128) CVE-2007-5128
PHP Improper Input Validation Vulnerability (CVE-2007-6039) CVE-2007-6039
PHP Improper Input Validation Vulnerability (CVE-2008-3660) CVE-2008-3660
PHP Improper Input Validation Vulnerability (CVE-2008-7068) CVE-2008-7068
PHP Improper Input Validation Vulnerability (CVE-2009-1272) CVE-2009-1272
PHP Improper Input Validation Vulnerability (CVE-2009-2687) CVE-2009-2687
PHP Improper Input Validation Vulnerability (CVE-2009-3291) CVE-2009-3291
PHP Improper Input Validation Vulnerability (CVE-2010-1129) CVE-2010-1129
PHP Improper Input Validation Vulnerability (CVE-2010-3709) CVE-2010-3709
PHP Improper Input Validation Vulnerability (CVE-2010-3870) CVE-2010-3870
PHP Improper Input Validation Vulnerability (CVE-2011-0752) CVE-2011-0752
PHP Improper Input Validation Vulnerability (CVE-2011-1398) CVE-2011-1398
PHP Improper Input Validation Vulnerability (CVE-2011-1470) CVE-2011-1470
PHP Improper Input Validation Vulnerability (CVE-2011-4153) CVE-2011-4153
PHP Improper Input Validation Vulnerability (CVE-2011-4885) CVE-2011-4885
PHP Improper Input Validation Vulnerability (CVE-2012-0788) CVE-2012-0788
PHP Improper Input Validation Vulnerability (CVE-2012-0831) CVE-2012-0831
PHP Improper Input Validation Vulnerability (CVE-2012-1172) CVE-2012-1172
PHP Improper Input Validation Vulnerability (CVE-2012-1823) CVE-2012-1823
PHP Improper Input Validation Vulnerability (CVE-2012-2336) CVE-2012-2336
PHP Improper Input Validation Vulnerability (CVE-2012-4388) CVE-2012-4388
PHP Improper Input Validation Vulnerability (CVE-2013-3735) CVE-2013-3735
PHP Improper Input Validation Vulnerability (CVE-2013-4248) CVE-2013-4248
PHP Improper Input Validation Vulnerability (CVE-2013-4636) CVE-2013-4636
PHP Improper Input Validation Vulnerability (CVE-2013-7327) CVE-2013-7327
PHP Improper Input Validation Vulnerability (CVE-2014-3480) CVE-2014-3480
PHP Improper Input Validation Vulnerability (CVE-2014-3487) CVE-2014-3487
PHP Improper Input Validation Vulnerability (CVE-2014-3710) CVE-2014-3710
PHP Improper Input Validation Vulnerability (CVE-2014-5120) CVE-2014-5120
PHP Improper Input Validation Vulnerability (CVE-2014-9653) CVE-2014-9653
PHP Improper Input Validation Vulnerability (CVE-2015-3330) CVE-2015-3330
PHP Improper Input Validation Vulnerability (CVE-2015-3411) CVE-2015-3411
PHP Improper Input Validation Vulnerability (CVE-2015-4148) CVE-2015-4148
PHP Improper Input Validation Vulnerability (CVE-2015-4598) CVE-2015-4598
PHP Improper Input Validation Vulnerability (CVE-2015-4604) CVE-2015-4604
PHP Improper Input Validation Vulnerability (CVE-2015-4605) CVE-2015-4605
PHP Improper Input Validation Vulnerability (CVE-2015-5589) CVE-2015-5589
PHP Improper Input Validation Vulnerability (CVE-2015-8873) CVE-2015-8873
PHP Improper Input Validation Vulnerability (CVE-2015-8879) CVE-2015-8879
PHP Improper Input Validation Vulnerability (CVE-2016-3185) CVE-2016-3185
PHP Improper Input Validation Vulnerability (CVE-2016-4071) CVE-2016-4071
PHP Improper Input Validation Vulnerability (CVE-2016-4072) CVE-2016-4072
PHP Improper Input Validation Vulnerability (CVE-2016-4537) CVE-2016-4537
PHP Improper Input Validation Vulnerability (CVE-2016-4538) CVE-2016-4538
PHP Improper Input Validation Vulnerability (CVE-2016-7129) CVE-2016-7129
PHP Improper Input Validation Vulnerability (CVE-2016-7417) CVE-2016-7417
PHP Improper Input Validation Vulnerability (CVE-2016-10397) CVE-2016-10397
PHP Improper Input Validation Vulnerability (CVE-2016-10712) CVE-2016-10712
PHP Improper Input Validation Vulnerability (CVE-2017-7189) CVE-2017-7189
PHP Improper Input Validation Vulnerability (CVE-2017-8923) CVE-2017-8923
PHP Improper Input Validation Vulnerability (CVE-2020-7071) CVE-2020-7071
PHP Improper Input Validation Vulnerability (CVE-2021-21705) CVE-2021-21705
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-4663) CVE-2007-4663
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-4825) CVE-2007-4825
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2665) CVE-2008-2665
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2666) CVE-2008-2666
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-5658) CVE-2008-5658
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-9767) CVE-2014-9767
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-6833) CVE-2015-6833
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-9067) CVE-2017-9067
PHP Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-21706) CVE-2021-21706
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2007-4652) CVE-2007-4652
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2011-0441) CVE-2011-0441
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2011-0754) CVE-2011-0754
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2014-3981) CVE-2014-3981
PHP Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2014-5459) CVE-2014-5459
PHP Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') Vulnerability (CVE-2018-19518) CVE-2018-19518
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-0208) CVE-2006-0208
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2006-0996) CVE-2006-0996
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5814) CVE-2008-5814
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4142) CVE-2009-4142
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8935) CVE-2015-8935
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5712) CVE-2018-5712
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10547) CVE-2018-10547
PHP Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17082) CVE-2018-17082
PHP Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2013-6501) CVE-2013-6501
PHP Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-7125) CVE-2016-7125
PHP Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-11045) CVE-2019-11045
PHP Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2015-4642) CVE-2015-4642
PHP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4700) CVE-2010-4700
PHP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-1939) CVE-2011-1939
PHP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2311) CVE-2012-2311
PHP Improper Preservation of Permissions Vulnerability (CVE-2020-7063) CVE-2020-7063
PHP Improper Resource Shutdown or Release Vulnerability (CVE-2015-3415) CVE-2015-3415
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2006-0097) CVE-2006-0097
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2006-4482) CVE-2006-4482
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-0906) CVE-2007-0906
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-0988) CVE-2007-0988
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1285) CVE-2007-1285
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1381) CVE-2007-1381
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1413) CVE-2007-1413
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1709) CVE-2007-1709
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-1864) CVE-2007-1864
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-2510) CVE-2007-2510
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-3294) CVE-2007-3294
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-4033) CVE-2007-4033
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-4586) CVE-2007-4586
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-4661) CVE-2007-4661
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-4662) CVE-2007-4662
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-2050) CVE-2008-2050
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-2829) CVE-2008-2829
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-3658) CVE-2008-3658
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-3659) CVE-2008-3659
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-5557) CVE-2008-5557
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-3546) CVE-2009-3546
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2191) CVE-2010-2191
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-3063) CVE-2010-3063
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-3064) CVE-2010-3064
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-4698) CVE-2010-4698
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-0708) CVE-2011-0708
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-1464) CVE-2011-1464
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-1938) CVE-2011-1938
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2011-3268) CVE-2011-3268
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-2329) CVE-2012-2329
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2012-2376) CVE-2012-2376
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-2110) CVE-2013-2110
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4113) CVE-2013-4113
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-6420) CVE-2013-6420
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-6712) CVE-2013-6712
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0207) CVE-2014-0207
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0238) CVE-2014-0238
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-2270) CVE-2014-2270
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3478) CVE-2014-3478
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3597) CVE-2014-3597
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3668) CVE-2014-3668
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-3670) CVE-2014-3670
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-4049) CVE-2014-4049
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-8626) CVE-2014-8626
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-9427) CVE-2014-9427
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-9652) CVE-2014-9652
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-9705) CVE-2014-9705
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-9709) CVE-2014-9709
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-9912) CVE-2014-9912
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-2783) CVE-2015-2783
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-3307) CVE-2015-3307
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-3329) CVE-2015-3329
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-4643) CVE-2015-4643
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-5590) CVE-2015-5590
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-8383) CVE-2015-8383
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-8386) CVE-2015-8386
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-8389) CVE-2015-8389
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-8391) CVE-2015-8391
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-8865) CVE-2015-8865
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-8874) CVE-2015-8874
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-1283) CVE-2016-1283
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-1903) CVE-2016-1903
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2554) CVE-2016-2554
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-3141) CVE-2016-3141
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-3142) CVE-2016-3142
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4073) CVE-2016-4073
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4342) CVE-2016-4342
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4539) CVE-2016-4539
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4542) CVE-2016-4542
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4543) CVE-2016-4543
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4544) CVE-2016-4544
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-5114) CVE-2016-5114
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-6288) CVE-2016-6288
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-6291) CVE-2016-6291
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-6296) CVE-2016-6296
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-6297) CVE-2016-6297
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7134) CVE-2016-7134
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7411) CVE-2016-7411
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7412) CVE-2016-7412
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7414) CVE-2016-7414
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7416) CVE-2016-7416
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7418) CVE-2016-7418
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-7480) CVE-2016-7480
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-10160) CVE-2016-10160
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-11362) CVE-2017-11362
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-11628) CVE-2017-11628
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-7584) CVE-2018-7584
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9025) CVE-2019-9025
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9638) CVE-2019-9638
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9639) CVE-2019-9639
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9640) CVE-2019-9640
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9641) CVE-2019-9641
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-9675) CVE-2019-9675
PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2023-3824) CVE-2023-3824
PHP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2013-1824) CVE-2013-1824
PHP Improper Restriction of XML External Entity Reference Vulnerability (CVE-2023-3823) CVE-2023-3823
PHP Inadequate Encryption Strength Vulnerability (CVE-2020-7069) CVE-2020-7069
PHP Incorrect Conversion between Numeric Types Vulnerability (CVE-2016-3074) CVE-2016-3074
PHP Incorrect Conversion between Numeric Types Vulnerability (CVE-2018-5711) CVE-2018-5711
PHP Integer Overflow or Wraparound Vulnerability (CVE-2015-2305) CVE-2015-2305
PHP Integer Overflow or Wraparound Vulnerability (CVE-2015-3416) CVE-2015-3416
PHP Integer Overflow or Wraparound Vulnerability (CVE-2015-8387) CVE-2015-8387
PHP Integer Overflow or Wraparound Vulnerability (CVE-2015-8394) CVE-2015-8394
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-3078) CVE-2016-3078
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5094) CVE-2016-5094
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5095) CVE-2016-5095
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5096) CVE-2016-5096
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5769) CVE-2016-5769
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-5770) CVE-2016-5770
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-6207) CVE-2016-6207
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-6289) CVE-2016-6289
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-7133) CVE-2016-7133
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-7568) CVE-2016-7568
PHP Integer Overflow or Wraparound Vulnerability (CVE-2016-10159) CVE-2016-10159
PHP Integer Overflow or Wraparound Vulnerability (CVE-2017-5340) CVE-2017-5340
PHP Integer Overflow or Wraparound Vulnerability (CVE-2017-9120) CVE-2017-9120
PHP Integer Overflow or Wraparound Vulnerability (CVE-2018-14883) CVE-2018-14883
PHP Integer Overflow or Wraparound Vulnerability (CVE-2019-11039) CVE-2019-11039
PHP Integer Overflow or Wraparound Vulnerability (CVE-2019-11048) CVE-2019-11048
PHP Integer Overflow or Wraparound Vulnerability (CVE-2022-37454) CVE-2022-37454
phpList Access of Resource Using Incompatible Type ('Type Confusion') Vulnerability (CVE-2020-8547) CVE-2020-8547
phpList Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-2916) CVE-2014-2916
phpList CVE-2017-20031 Vulnerability (CVE-2017-20031) CVE-2017-20031
phpList CVE-2023-27576 Vulnerability (CVE-2023-27576) CVE-2023-27576
phpList Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-6178) CVE-2008-6178
phpList Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2021-3188) CVE-2021-3188
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2741) CVE-2012-2741
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3952) CVE-2012-3952
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4246) CVE-2012-4246
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4247) CVE-2012-4247
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20033) CVE-2017-20033
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20034) CVE-2017-20034
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20035) CVE-2017-20035
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-20036) CVE-2017-20036
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12639) CVE-2020-12639
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13827) CVE-2020-13827
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15073) CVE-2020-15073
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22251) CVE-2020-22251
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23190) CVE-2020-23190
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23192) CVE-2020-23192
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23194) CVE-2020-23194
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23207) CVE-2020-23207
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23208) CVE-2020-23208
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23209) CVE-2020-23209
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23214) CVE-2020-23214
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23217) CVE-2020-23217
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36398) CVE-2020-36398
phpList Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36399) CVE-2020-36399
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2740) CVE-2012-2740
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-3953) CVE-2012-3953
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-20029) CVE-2017-20029
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-20030) CVE-2017-20030
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-20032) CVE-2017-20032
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-15072) CVE-2020-15072
phpList Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-35708) CVE-2020-35708
phpList Incorrect Comparison Vulnerability (CVE-2020-23361) CVE-2020-23361
phpList Other Vulnerability (CVE-2006-5524) CVE-2006-5524
phpList Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-22249) CVE-2020-22249
PHP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-10546) CVE-2018-10546
PHP Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2022-31628) CVE-2022-31628
PHP mail function ASCII control character header spoofing vulnerability CVE-2002-0986
PHP Missing Release of Resource after Effective Lifetime Vulnerability (CVE-2010-4657) CVE-2010-4657
PHP multipart/form-data denial of service CVE-2009-4017
PHP multiple vulnerabilities CVE-2004-1018 CVE-2004-1019 CVE-2004-1020 CVE-2004-1063 CVE-2004-1064 CVE-2004-1065
phpMyFAQ 7PK - Security Features Vulnerability (CVE-2014-6050) CVE-2014-6050
phpMyFAQ Authentication Bypass by Capture-replay Vulnerability (CVE-2023-1886) CVE-2023-1886
phpMyFAQ Business Logic Errors Vulnerability (CVE-2023-1887) CVE-2023-1887
phpMyFAQ Cleartext Transmission of Sensitive Information Vulnerability (CVE-2022-4409) CVE-2022-4409
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0813) CVE-2014-0813
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-6046) CVE-2014-6046
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15729) CVE-2017-15729
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15730) CVE-2017-15730
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15731) CVE-2017-15731
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15732) CVE-2017-15732
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15733) CVE-2017-15733
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15734) CVE-2017-15734
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15735) CVE-2017-15735
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-15808) CVE-2017-15808
phpMyFAQ Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-16650) CVE-2018-16650
phpMyFAQ CVE-2007-1032 Vulnerability (CVE-2007-1032) CVE-2007-1032
phpMyFAQ Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3783) CVE-2011-3783
phpMyFAQ Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-6048) CVE-2014-6048
phpMyFAQ Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) Vulnerability (CVE-2023-1758) CVE-2023-1758
phpMyFAQ Improper Access Control Vulnerability (CVE-2023-1883) CVE-2023-1883
phpMyFAQ Improper Access Control Vulnerability (CVE-2023-2429) CVE-2023-2429
phpMyFAQ Improper Authentication Vulnerability (CVE-2023-0311) CVE-2023-0311
phpMyFAQ Improper Authorization Vulnerability (CVE-2014-6049) CVE-2014-6049
phpMyFAQ Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-4558) CVE-2010-4558
phpMyFAQ Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4825) CVE-2011-4825
phpMyFAQ Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-0788) CVE-2023-0788
phpMyFAQ Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2023-0792) CVE-2023-0792
phpMyFAQ Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2018-16651) CVE-2018-16651
phpMyFAQ Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2023-4006) CVE-2023-4006
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2005-3047) CVE-2005-3047
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4040) CVE-2009-4040
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4780) CVE-2009-4780
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4821) CVE-2010-4821
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0814) CVE-2014-0814
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7579) CVE-2017-7579
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14618) CVE-2017-14618
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14619) CVE-2017-14619
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15727) CVE-2017-15727
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15728) CVE-2017-15728
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-15809) CVE-2017-15809
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3608) CVE-2022-3608
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3765) CVE-2022-3765
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3766) CVE-2022-3766
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-4407) CVE-2022-4407
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-4408) CVE-2022-4408
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0306) CVE-2023-0306
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0308) CVE-2023-0308
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0309) CVE-2023-0309
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0310) CVE-2023-0310
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0312) CVE-2023-0312
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0313) CVE-2023-0313
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0314) CVE-2023-0314
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0786) CVE-2023-0786
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0787) CVE-2023-0787
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0791) CVE-2023-0791
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0794) CVE-2023-0794
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1754) CVE-2023-1754
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1755) CVE-2023-1755
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1756) CVE-2023-1756
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1757) CVE-2023-1757
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1759) CVE-2023-1759
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1760) CVE-2023-1760
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1761) CVE-2023-1761
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1875) CVE-2023-1875
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1878) CVE-2023-1878
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1879) CVE-2023-1879
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1880) CVE-2023-1880
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1882) CVE-2023-1882
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1884) CVE-2023-1884
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-1885) CVE-2023-1885
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2427) CVE-2023-2427
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2428) CVE-2023-2428
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2550) CVE-2023-2550
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2752) CVE-2023-2752
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2753) CVE-2023-2753
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2998) CVE-2023-2998
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-2999) CVE-2023-2999
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-3469) CVE-2023-3469
phpMyFAQ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-4007) CVE-2023-4007
phpMyFAQ Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2023-0789) CVE-2023-0789
phpMyFAQ Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2005-3046) CVE-2005-3046
phpMyFAQ Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-6912) CVE-2006-6912
phpMyFAQ Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-6045) CVE-2014-6045
phpMyFAQ Improper Privilege Management Vulnerability (CVE-2023-1762) CVE-2023-1762
phpMyFAQ Improper Restriction of Excessive Authentication Attempts Vulnerability (CVE-2017-11187) CVE-2017-11187
phpMyFAQ Misinterpretation of Input Vulnerability (CVE-2023-0880) CVE-2023-0880
phpMyFAQ Other Vulnerability (CVE-2004-2255) CVE-2004-2255
phpMyFAQ Other Vulnerability (CVE-2004-2257) CVE-2004-2257
phpMyFAQ Other Vulnerability (CVE-2005-0702) CVE-2005-0702
phpMyFAQ Other Vulnerability (CVE-2005-3048) CVE-2005-3048
phpMyFAQ Other Vulnerability (CVE-2005-3049) CVE-2005-3049
phpMyFAQ Other Vulnerability (CVE-2005-3050) CVE-2005-3050
phpMyFAQ Other Vulnerability (CVE-2005-3734) CVE-2005-3734
phpMyFAQ Other Vulnerability (CVE-2006-6913) CVE-2006-6913
phpMyFAQ Permission Issues Vulnerability (CVE-2014-6047) CVE-2014-6047
phpMyFAQ Uncaught Exception Vulnerability (CVE-2023-0790) CVE-2023-0790
phpMyFAQ Weak Password Requirements Vulnerability (CVE-2022-3754) CVE-2022-3754
phpMyFAQ Weak Password Requirements Vulnerability (CVE-2023-0307) CVE-2023-0307
phpMyFAQ Weak Password Requirements Vulnerability (CVE-2023-0793) CVE-2023-0793
phpMyFAQ Weak Password Requirements Vulnerability (CVE-2023-1753) CVE-2023-1753
PHP NULL Pointer Dereference Vulnerability (CVE-2016-6292) CVE-2016-6292
PHP NULL Pointer Dereference Vulnerability (CVE-2016-7130) CVE-2016-7130
PHP NULL Pointer Dereference Vulnerability (CVE-2016-7131) CVE-2016-7131
PHP NULL Pointer Dereference Vulnerability (CVE-2016-7132) CVE-2016-7132
PHP NULL Pointer Dereference Vulnerability (CVE-2016-9934) CVE-2016-9934
PHP NULL Pointer Dereference Vulnerability (CVE-2016-10162) CVE-2016-10162
PHP NULL Pointer Dereference Vulnerability (CVE-2017-6441) CVE-2017-6441
PHP NULL Pointer Dereference Vulnerability (CVE-2017-9229) CVE-2017-9229
PHP NULL Pointer Dereference Vulnerability (CVE-2018-10548) CVE-2018-10548
PHP NULL Pointer Dereference Vulnerability (CVE-2018-14884) CVE-2018-14884
PHP NULL Pointer Dereference Vulnerability (CVE-2018-19395) CVE-2018-19395
PHP NULL Pointer Dereference Vulnerability (CVE-2018-19935) CVE-2018-19935
PHP NULL Pointer Dereference Vulnerability (CVE-2020-7062) CVE-2020-7062
PHP NULL Pointer Dereference Vulnerability (CVE-2021-21702) CVE-2021-21702
PHP Numeric Errors Vulnerability (CVE-2006-4486) CVE-2006-4486
PHP Numeric Errors Vulnerability (CVE-2007-1001) CVE-2007-1001
PHP Numeric Errors Vulnerability (CVE-2007-1383) CVE-2007-1383
PHP Numeric Errors Vulnerability (CVE-2007-2872) CVE-2007-2872
PHP Numeric Errors Vulnerability (CVE-2007-3996) CVE-2007-3996
PHP Numeric Errors Vulnerability (CVE-2007-4657) CVE-2007-4657
PHP Numeric Errors Vulnerability (CVE-2008-1384) CVE-2008-1384
PHP Numeric Errors Vulnerability (CVE-2008-2107) CVE-2008-2107
PHP Numeric Errors Vulnerability (CVE-2008-2108) CVE-2008-2108
PHP Numeric Errors Vulnerability (CVE-2008-4107) CVE-2008-4107
PHP Numeric Errors Vulnerability (CVE-2009-4418) CVE-2009-4418
PHP Numeric Errors Vulnerability (CVE-2009-5016) CVE-2009-5016
PHP Numeric Errors Vulnerability (CVE-2010-1866) CVE-2010-1866
PHP Numeric Errors Vulnerability (CVE-2010-4409) CVE-2010-4409
PHP Numeric Errors Vulnerability (CVE-2010-4645) CVE-2010-4645
PHP Numeric Errors Vulnerability (CVE-2010-4699) CVE-2010-4699
PHP Numeric Errors Vulnerability (CVE-2011-0755) CVE-2011-0755
PHP Numeric Errors Vulnerability (CVE-2011-1092) CVE-2011-1092
PHP Numeric Errors Vulnerability (CVE-2011-1466) CVE-2011-1466
PHP Numeric Errors Vulnerability (CVE-2011-1471) CVE-2011-1471
PHP Numeric Errors Vulnerability (CVE-2011-4566) CVE-2011-4566
PHP Numeric Errors Vulnerability (CVE-2012-2386) CVE-2012-2386
PHP Numeric Errors Vulnerability (CVE-2013-4635) CVE-2013-4635
PHP Numeric Errors Vulnerability (CVE-2013-7226) CVE-2013-7226
PHP Numeric Errors Vulnerability (CVE-2013-7328) CVE-2013-7328
PHP Numeric Errors Vulnerability (CVE-2014-2020) CVE-2014-2020
PHP Numeric Errors Vulnerability (CVE-2014-3587) CVE-2014-3587
PHP Numeric Errors Vulnerability (CVE-2014-3669) CVE-2014-3669
PHP Numeric Errors Vulnerability (CVE-2015-2331) CVE-2015-2331
PHP Numeric Errors Vulnerability (CVE-2015-4021) CVE-2015-4021
PHP Numeric Errors Vulnerability (CVE-2015-4022) CVE-2015-4022
PHP Numeric Errors Vulnerability (CVE-2015-7804) CVE-2015-7804
PHP Numeric Errors Vulnerability (CVE-2016-1904) CVE-2016-1904
PHP Numeric Errors Vulnerability (CVE-2016-4070) CVE-2016-4070
PHP Numeric Errors Vulnerability (CVE-2016-4344) CVE-2016-4344
PHP Numeric Errors Vulnerability (CVE-2016-4345) CVE-2016-4345
PHP Numeric Errors Vulnerability (CVE-2016-4346) CVE-2016-4346
PHP Numeric Errors Vulnerability (CVE-2016-10158) CVE-2016-10158
PHP Other Vulnerability (CVE-1999-0058) CVE-1999-0058
PHP Other Vulnerability (CVE-1999-0068) CVE-1999-0068
PHP Other Vulnerability (CVE-1999-0238) CVE-1999-0238
PHP Other Vulnerability (CVE-2000-0059) CVE-2000-0059
PHP Other Vulnerability (CVE-2000-0860) CVE-2000-0860
PHP Other Vulnerability (CVE-2000-0967) CVE-2000-0967
PHP Other Vulnerability (CVE-2001-0108) CVE-2001-0108
PHP Other Vulnerability (CVE-2001-1246) CVE-2001-1246
PHP Other Vulnerability (CVE-2001-1385) CVE-2001-1385
PHP Other Vulnerability (CVE-2002-0081) CVE-2002-0081
PHP Other Vulnerability (CVE-2002-0121) CVE-2002-0121
PHP Other Vulnerability (CVE-2002-0229) CVE-2002-0229
PHP Other Vulnerability (CVE-2002-0253) CVE-2002-0253
PHP Other Vulnerability (CVE-2002-0484) CVE-2002-0484
PHP Other Vulnerability (CVE-2002-0717) CVE-2002-0717
PHP Other Vulnerability (CVE-2002-0985) CVE-2002-0985
PHP Other Vulnerability (CVE-2002-0986) CVE-2002-0986
PHP Other Vulnerability (CVE-2002-1396) CVE-2002-1396
PHP Other Vulnerability (CVE-2002-1783) CVE-2002-1783
PHP Other Vulnerability (CVE-2002-1954) CVE-2002-1954
PHP Other Vulnerability (CVE-2002-2214) CVE-2002-2214
PHP Other Vulnerability (CVE-2002-2215) CVE-2002-2215
PHP Other Vulnerability (CVE-2003-0097) CVE-2003-0097
PHP Other Vulnerability (CVE-2003-0166) CVE-2003-0166
PHP Other Vulnerability (CVE-2003-0172) CVE-2003-0172
PHP Other Vulnerability (CVE-2003-0249) CVE-2003-0249
PHP Other Vulnerability (CVE-2003-0442) CVE-2003-0442
PHP Other Vulnerability (CVE-2003-0860) CVE-2003-0860
PHP Other Vulnerability (CVE-2003-0861) CVE-2003-0861
PHP Other Vulnerability (CVE-2003-0863) CVE-2003-0863
PHP Other Vulnerability (CVE-2003-1302) CVE-2003-1302
PHP Other Vulnerability (CVE-2003-1303) CVE-2003-1303
PHP Other Vulnerability (CVE-2004-0594) CVE-2004-0594
PHP Other Vulnerability (CVE-2004-0595) CVE-2004-0595
PHP Other Vulnerability (CVE-2004-0958) CVE-2004-0958
PHP Other Vulnerability (CVE-2004-0959) CVE-2004-0959
PHP Other Vulnerability (CVE-2004-1018) CVE-2004-1018
PHP Other Vulnerability (CVE-2004-1020) CVE-2004-1020
PHP Other Vulnerability (CVE-2004-1065) CVE-2004-1065
PHP Other Vulnerability (CVE-2004-1392) CVE-2004-1392
PHP Other Vulnerability (CVE-2005-0524) CVE-2005-0524
PHP Other Vulnerability (CVE-2005-0525) CVE-2005-0525
PHP Other Vulnerability (CVE-2005-0596) CVE-2005-0596
PHP Other Vulnerability (CVE-2005-1042) CVE-2005-1042
PHP Other Vulnerability (CVE-2005-1043) CVE-2005-1043
PHP Other Vulnerability (CVE-2005-3054) CVE-2005-3054
PHP Other Vulnerability (CVE-2005-3319) CVE-2005-3319
PHP Other Vulnerability (CVE-2005-3353) CVE-2005-3353
PHP Other Vulnerability (CVE-2005-3388) CVE-2005-3388
PHP Other Vulnerability (CVE-2005-3389) CVE-2005-3389
PHP Other Vulnerability (CVE-2005-3390) CVE-2005-3390
PHP Other Vulnerability (CVE-2005-3391) CVE-2005-3391
PHP Other Vulnerability (CVE-2005-3392) CVE-2005-3392
PHP Other Vulnerability (CVE-2005-3883) CVE-2005-3883
PHP Other Vulnerability (CVE-2006-1014) CVE-2006-1014
PHP Other Vulnerability (CVE-2006-1015) CVE-2006-1015
PHP Other Vulnerability (CVE-2006-1017) CVE-2006-1017
PHP Other Vulnerability (CVE-2006-1490) CVE-2006-1490
PHP Other Vulnerability (CVE-2006-1494) CVE-2006-1494
PHP Other Vulnerability (CVE-2006-1608) CVE-2006-1608
PHP Other Vulnerability (CVE-2006-1990) CVE-2006-1990
PHP Other Vulnerability (CVE-2006-2563) CVE-2006-2563
PHP Other Vulnerability (CVE-2006-2660) CVE-2006-2660
PHP Other Vulnerability (CVE-2006-3017) CVE-2006-3017
PHP Other Vulnerability (CVE-2006-4020) CVE-2006-4020
PHP Other Vulnerability (CVE-2006-4023) CVE-2006-4023
PHP Other Vulnerability (CVE-2006-4433) CVE-2006-4433
PHP Other Vulnerability (CVE-2006-4481) CVE-2006-4481
PHP Other Vulnerability (CVE-2006-4483) CVE-2006-4483
PHP Other Vulnerability (CVE-2006-4484) CVE-2006-4484
PHP Other Vulnerability (CVE-2006-4485) CVE-2006-4485
PHP Other Vulnerability (CVE-2006-4625) CVE-2006-4625
PHP Other Vulnerability (CVE-2006-5465) CVE-2006-5465
PHP Other Vulnerability (CVE-2006-7204) CVE-2006-7204
PHP Other Vulnerability (CVE-2007-0448) CVE-2007-0448
PHP Other Vulnerability (CVE-2007-0905) CVE-2007-0905
PHP Other Vulnerability (CVE-2007-0907) CVE-2007-0907
PHP Other Vulnerability (CVE-2007-0909) CVE-2007-0909
PHP Other Vulnerability (CVE-2007-0911) CVE-2007-0911
PHP Other Vulnerability (CVE-2007-1286) CVE-2007-1286
PHP Other Vulnerability (CVE-2007-1287) CVE-2007-1287
PHP Other Vulnerability (CVE-2007-1375) CVE-2007-1375
PHP Other Vulnerability (CVE-2007-1376) CVE-2007-1376
PHP Other Vulnerability (CVE-2007-1378) CVE-2007-1378
PHP Other Vulnerability (CVE-2007-1379) CVE-2007-1379
PHP Other Vulnerability (CVE-2007-1380) CVE-2007-1380
PHP Other Vulnerability (CVE-2007-1396) CVE-2007-1396
PHP Other Vulnerability (CVE-2007-1399) CVE-2007-1399
PHP Other Vulnerability (CVE-2007-1401) CVE-2007-1401
PHP Other Vulnerability (CVE-2007-1411) CVE-2007-1411
PHP Other Vulnerability (CVE-2007-1412) CVE-2007-1412
PHP Other Vulnerability (CVE-2007-1452) CVE-2007-1452
PHP Other Vulnerability (CVE-2007-1453) CVE-2007-1453
PHP Other Vulnerability (CVE-2007-1454) CVE-2007-1454
PHP Other Vulnerability (CVE-2007-1475) CVE-2007-1475
PHP Other Vulnerability (CVE-2007-1484) CVE-2007-1484
PHP Other Vulnerability (CVE-2007-1521) CVE-2007-1521
PHP Other Vulnerability (CVE-2007-1522) CVE-2007-1522
PHP Other Vulnerability (CVE-2007-1582) CVE-2007-1582
PHP Other Vulnerability (CVE-2007-1583) CVE-2007-1583
PHP Other Vulnerability (CVE-2007-1584) CVE-2007-1584
PHP Other Vulnerability (CVE-2007-1649) CVE-2007-1649
PHP Other Vulnerability (CVE-2007-1700) CVE-2007-1700
PHP Other Vulnerability (CVE-2007-1710) CVE-2007-1710
PHP Other Vulnerability (CVE-2007-1711) CVE-2007-1711
PHP Other Vulnerability (CVE-2007-1717) CVE-2007-1717
PHP Other Vulnerability (CVE-2007-1718) CVE-2007-1718
PHP Other Vulnerability (CVE-2007-1777) CVE-2007-1777
PHP Other Vulnerability (CVE-2007-1824) CVE-2007-1824
PHP Other Vulnerability (CVE-2007-1825) CVE-2007-1825
PHP Other Vulnerability (CVE-2007-1835) CVE-2007-1835
PHP Other Vulnerability (CVE-2007-1883) CVE-2007-1883
PHP Other Vulnerability (CVE-2007-1884) CVE-2007-1884
PHP Other Vulnerability (CVE-2007-1885) CVE-2007-1885
PHP Other Vulnerability (CVE-2007-1886) CVE-2007-1886
PHP Other Vulnerability (CVE-2007-1887) CVE-2007-1887
PHP Other Vulnerability (CVE-2007-1888) CVE-2007-1888
PHP Other Vulnerability (CVE-2007-1889) CVE-2007-1889
PHP Other Vulnerability (CVE-2007-1890) CVE-2007-1890
PHP Other Vulnerability (CVE-2007-1900) CVE-2007-1900
PHP Other Vulnerability (CVE-2007-2369) CVE-2007-2369
PHP Other Vulnerability (CVE-2007-2511) CVE-2007-2511
PHP Other Vulnerability (CVE-2007-2727) CVE-2007-2727
PHP Other Vulnerability (CVE-2007-2844) CVE-2007-2844
PHP Other Vulnerability (CVE-2007-3790) CVE-2007-3790
PHP Other Vulnerability (CVE-2007-4010) CVE-2007-4010
PHP Other Vulnerability (CVE-2007-4255) CVE-2007-4255
PHP Other Vulnerability (CVE-2007-4441) CVE-2007-4441
PHP Other Vulnerability (CVE-2007-4507) CVE-2007-4507
PHP Other Vulnerability (CVE-2007-4528) CVE-2007-4528
PHP Other Vulnerability (CVE-2007-4658) CVE-2007-4658
PHP Other Vulnerability (CVE-2007-4659) CVE-2007-4659
PHP Other Vulnerability (CVE-2007-4889) CVE-2007-4889
PHP Other Vulnerability (CVE-2007-5424) CVE-2007-5424
PHP Other Vulnerability (CVE-2008-0599) CVE-2008-0599
PHP Other Vulnerability (CVE-2009-1271) CVE-2009-1271
PHP Other Vulnerability (CVE-2009-2626) CVE-2009-2626
PHP Other Vulnerability (CVE-2009-4017) CVE-2009-4017
PHP Other Vulnerability (CVE-2009-4143) CVE-2009-4143
PHP Other Vulnerability (CVE-2010-0397) CVE-2010-0397
PHP Other Vulnerability (CVE-2011-0420) CVE-2011-0420
PHP Other Vulnerability (CVE-2011-0421) CVE-2011-0421
PHP Other Vulnerability (CVE-2011-3182) CVE-2011-3182
PHP Other Vulnerability (CVE-2012-3450) CVE-2012-3450
PHP Other Vulnerability (CVE-2012-5381) CVE-2012-5381
PHP Other Vulnerability (CVE-2014-0236) CVE-2014-0236
PHP Other Vulnerability (CVE-2014-4670) CVE-2014-4670
PHP Other Vulnerability (CVE-2014-4698) CVE-2014-4698
PHP Other Vulnerability (CVE-2014-8142) CVE-2014-8142
PHP Other Vulnerability (CVE-2014-9425) CVE-2014-9425
PHP Other Vulnerability (CVE-2015-0231) CVE-2015-0231
PHP Other Vulnerability (CVE-2015-0232) CVE-2015-0232
PHP Other Vulnerability (CVE-2015-0273) CVE-2015-0273
PHP Other Vulnerability (CVE-2015-1352) CVE-2015-1352
PHP Other Vulnerability (CVE-2015-2301) CVE-2015-2301
PHP Other Vulnerability (CVE-2015-2787) CVE-2015-2787
PHP Other Vulnerability (CVE-2015-4116) CVE-2015-4116
PHP Other Vulnerability (CVE-2015-4599) CVE-2015-4599
PHP Other Vulnerability (CVE-2015-4600) CVE-2015-4600
PHP Other Vulnerability (CVE-2015-4601) CVE-2015-4601
PHP Other Vulnerability (CVE-2015-4602) CVE-2015-4602
PHP Other Vulnerability (CVE-2015-4603) CVE-2015-4603
PHP Other Vulnerability (CVE-2015-4644) CVE-2015-4644
PHP Other Vulnerability (CVE-2015-6832) CVE-2015-6832
PHP Other Vulnerability (CVE-2015-6834) CVE-2015-6834
PHP Other Vulnerability (CVE-2015-6835) CVE-2015-6835
PHP Other Vulnerability (CVE-2015-6836) CVE-2015-6836
PHP Other Vulnerability (CVE-2015-6837) CVE-2015-6837
PHP Other Vulnerability (CVE-2015-6838) CVE-2015-6838
PHP Other Vulnerability (CVE-2015-7803) CVE-2015-7803
PHP Other Vulnerability (CVE-2015-8616) CVE-2015-8616
PHP Other Vulnerability (CVE-2015-8835) CVE-2015-8835
PHP Other Vulnerability (CVE-2015-8866) CVE-2015-8866
PHP Other Vulnerability (CVE-2015-8876) CVE-2015-8876
PHP Other Vulnerability (CVE-2015-8880) CVE-2015-8880
PHP Other Vulnerability (CVE-2016-4343) CVE-2016-4343
PHP Other Vulnerability (CVE-2016-4540) CVE-2016-4540
PHP Other Vulnerability (CVE-2016-4541) CVE-2016-4541
PHP Other Vulnerability (CVE-2016-7478) CVE-2016-7478
PHP Other Vulnerability (CVE-2019-11044) CVE-2019-11044
PHP Other Vulnerability (CVE-2020-7066) CVE-2020-7066
PHP Other Vulnerability (CVE-2021-21707) CVE-2021-21707
PHP Out-of-bounds Read Vulnerability (CVE-2015-2325) CVE-2015-2325
PHP Out-of-bounds Read Vulnerability (CVE-2015-2326) CVE-2015-2326
PHP Out-of-bounds Read Vulnerability (CVE-2016-5093) CVE-2016-5093
PHP Out-of-bounds Read Vulnerability (CVE-2016-6294) CVE-2016-6294
PHP Out-of-bounds Read Vulnerability (CVE-2016-9935) CVE-2016-9935
PHP Out-of-bounds Read Vulnerability (CVE-2016-10161) CVE-2016-10161
PHP Out-of-bounds Read Vulnerability (CVE-2017-9118) CVE-2017-9118
PHP Out-of-bounds Read Vulnerability (CVE-2017-9224) CVE-2017-9224
PHP Out-of-bounds Read Vulnerability (CVE-2017-9227) CVE-2017-9227
PHP Out-of-bounds Read Vulnerability (CVE-2017-11147) CVE-2017-11147
PHP Out-of-bounds Read Vulnerability (CVE-2017-12933) CVE-2017-12933
PHP Out-of-bounds Read Vulnerability (CVE-2017-16642) CVE-2017-16642
PHP Out-of-bounds Read Vulnerability (CVE-2018-10549) CVE-2018-10549
PHP Out-of-bounds Read Vulnerability (CVE-2018-14851) CVE-2018-14851
PHP Out-of-bounds Read Vulnerability (CVE-2018-20783) CVE-2018-20783
PHP Out-of-bounds Read Vulnerability (CVE-2019-9021) CVE-2019-9021
PHP Out-of-bounds Read Vulnerability (CVE-2019-9022) CVE-2019-9022
PHP Out-of-bounds Read Vulnerability (CVE-2019-9023) CVE-2019-9023
PHP Out-of-bounds Read Vulnerability (CVE-2019-9024) CVE-2019-9024
PHP Out-of-bounds Read Vulnerability (CVE-2019-11034) CVE-2019-11034
PHP Out-of-bounds Read Vulnerability (CVE-2019-11035) CVE-2019-11035
PHP Out-of-bounds Read Vulnerability (CVE-2019-11036) CVE-2019-11036
PHP Out-of-bounds Read Vulnerability (CVE-2019-11040) CVE-2019-11040
PHP Out-of-bounds Read Vulnerability (CVE-2019-11041) CVE-2019-11041
PHP Out-of-bounds Read Vulnerability (CVE-2019-11042) CVE-2019-11042
PHP Out-of-bounds Read Vulnerability (CVE-2019-11046) CVE-2019-11046
PHP Out-of-bounds Read Vulnerability (CVE-2019-11047) CVE-2019-11047
PHP Out-of-bounds Read Vulnerability (CVE-2019-11050) CVE-2019-11050
PHP Out-of-bounds Read Vulnerability (CVE-2019-19246) CVE-2019-19246
PHP Out-of-bounds Read Vulnerability (CVE-2020-7059) CVE-2020-7059
PHP Out-of-bounds Read Vulnerability (CVE-2020-7060) CVE-2020-7060
PHP Out-of-bounds Read Vulnerability (CVE-2020-7061) CVE-2020-7061
PHP Out-of-bounds Read Vulnerability (CVE-2020-7064) CVE-2020-7064
PHP Out-of-bounds Read Vulnerability (CVE-2020-7067) CVE-2020-7067
PHP Out-of-bounds Read Vulnerability (CVE-2022-31630) CVE-2022-31630
PHP Out-of-bounds Write Vulnerability (CVE-2008-2371) CVE-2008-2371
PHP Out-of-bounds Write Vulnerability (CVE-2015-0235) CVE-2015-0235
PHP Out-of-bounds Write Vulnerability (CVE-2016-5399) CVE-2016-5399
PHP Out-of-bounds Write Vulnerability (CVE-2016-7126) CVE-2016-7126
PHP Out-of-bounds Write Vulnerability (CVE-2016-7127) CVE-2016-7127
PHP Out-of-bounds Write Vulnerability (CVE-2017-9226) CVE-2017-9226
PHP Out-of-bounds Write Vulnerability (CVE-2017-9228) CVE-2017-9228
PHP Out-of-bounds Write Vulnerability (CVE-2019-6977) CVE-2019-6977
PHP Out-of-bounds Write Vulnerability (CVE-2019-11043) CVE-2019-11043
PHP Out-of-bounds Write Vulnerability (CVE-2020-7065) CVE-2020-7065
PHP Out-of-bounds Write Vulnerability (CVE-2021-21703) CVE-2021-21703
PHP Out-of-bounds Write Vulnerability (CVE-2021-21704) CVE-2021-21704
PHP Out-of-bounds Write Vulnerability (CVE-2022-31627) CVE-2022-31627
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2001-1247) CVE-2001-1247
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-3011) CVE-2006-3011
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-1460) CVE-2007-1460
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-1461) CVE-2007-1461
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3007) CVE-2007-3007
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3378) CVE-2007-3378
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3997) CVE-2007-3997
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-4850) CVE-2007-4850
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5447) CVE-2007-5447
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-5900) CVE-2007-5900
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-0145) CVE-2008-0145
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-5624) CVE-2008-5624
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-5625) CVE-2008-5625
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-7002) CVE-2008-7002
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3557) CVE-2009-3557
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3558) CVE-2009-3558
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-4018) CVE-2009-4018
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1130) CVE-2010-1130
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3065) CVE-2010-3065
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3436) CVE-2010-3436
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-2202) CVE-2011-2202
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4718) CVE-2011-4718
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0057) CVE-2012-0057
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2335) CVE-2012-2335
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3365) CVE-2012-3365
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1635) CVE-2013-1635
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0185) CVE-2014-0185
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-2348) CVE-2015-2348
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-8994) CVE-2015-8994
PHP Permissions, Privileges, and Access Controls Vulnerability (CVE-2019-9637) CVE-2019-9637
PHP POST file upload buffer overflow vulnerabilities CVE-2002-0081
PHP Release of Invalid Pointer or Reference Vulnerability (CVE-2022-31625) CVE-2022-31625
PHP Reliance on Cookies without Validation and Integrity Checking Vulnerability (CVE-2020-7070) CVE-2020-7070
PHP Resource Management Errors Vulnerability (CVE-2002-2309) CVE-2002-2309
PHP Resource Management Errors Vulnerability (CVE-2006-1549) CVE-2006-1549
PHP Resource Management Errors Vulnerability (CVE-2006-1991) CVE-2006-1991
PHP Resource Management Errors Vulnerability (CVE-2007-3806) CVE-2007-3806
PHP Resource Management Errors Vulnerability (CVE-2007-4660) CVE-2007-4660
PHP Resource Management Errors Vulnerability (CVE-2010-1861) CVE-2010-1861
PHP Resource Management Errors Vulnerability (CVE-2010-1917) CVE-2010-1917
PHP Resource Management Errors Vulnerability (CVE-2010-2093) CVE-2010-2093
PHP Resource Management Errors Vulnerability (CVE-2010-2225) CVE-2010-2225
PHP Resource Management Errors Vulnerability (CVE-2010-3710) CVE-2010-3710
PHP Resource Management Errors Vulnerability (CVE-2010-4150) CVE-2010-4150
PHP Resource Management Errors Vulnerability (CVE-2010-4697) CVE-2010-4697
PHP Resource Management Errors Vulnerability (CVE-2011-1148) CVE-2011-1148
PHP Resource Management Errors Vulnerability (CVE-2011-1468) CVE-2011-1468
PHP Resource Management Errors Vulnerability (CVE-2011-1657) CVE-2011-1657
PHP Resource Management Errors Vulnerability (CVE-2011-3267) CVE-2011-3267
PHP Resource Management Errors Vulnerability (CVE-2012-0781) CVE-2012-0781
PHP Resource Management Errors Vulnerability (CVE-2012-0789) CVE-2012-0789
PHP Resource Management Errors Vulnerability (CVE-2012-0830) CVE-2012-0830
PHP Resource Management Errors Vulnerability (CVE-2014-0237) CVE-2014-0237
PHP Resource Management Errors Vulnerability (CVE-2014-2497) CVE-2014-2497
PHP Resource Management Errors Vulnerability (CVE-2014-3538) CVE-2014-3538
PHP Resource Management Errors Vulnerability (CVE-2015-4024) CVE-2015-4024
PHP Resource Management Errors Vulnerability (CVE-2015-8877) CVE-2015-8877
PHP Safedir restriction bypass vulnerabilities
PHP Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-7272) CVE-2017-7272
PHP socket_iovec_alloc() integer overflow CVE-2003-0172
PHP Uncontrolled Resource Consumption Vulnerability (CVE-2011-3336) CVE-2011-3336
PHP Uncontrolled Resource Consumption Vulnerability (CVE-2015-9253) CVE-2015-9253
PHP Uncontrolled Resource Consumption Vulnerability (CVE-2017-9119) CVE-2017-9119
PHP Uncontrolled Resource Consumption Vulnerability (CVE-2017-11142) CVE-2017-11142
PHP Uncontrolled Resource Consumption Vulnerability (CVE-2023-0662) CVE-2023-0662
PHP undefined Safe_Mode_Include_Dir safemode bypass vulnerability CVE-2003-0863
PHP unspecified remote arbitrary file upload vulnerability CVE-2004-0959
PHP upload arbitrary file disclosure vulnerability CVE-2000-0860
PHP Use After Free Vulnerability (CVE-2014-3622) CVE-2014-3622
PHP Use After Free Vulnerability (CVE-2015-1351) CVE-2015-1351
PHP Use After Free Vulnerability (CVE-2015-6831) CVE-2015-6831
PHP Use After Free Vulnerability (CVE-2016-4473) CVE-2016-4473
PHP Use After Free Vulnerability (CVE-2016-5771) CVE-2016-5771
PHP Use After Free Vulnerability (CVE-2016-5773) CVE-2016-5773
PHP Use After Free Vulnerability (CVE-2016-6290) CVE-2016-6290
PHP Use After Free Vulnerability (CVE-2016-6295) CVE-2016-6295
PHP Use After Free Vulnerability (CVE-2016-7413) CVE-2016-7413
PHP Use After Free Vulnerability (CVE-2016-7479) CVE-2016-7479
PHP Use After Free Vulnerability (CVE-2016-9137) CVE-2016-9137
PHP Use After Free Vulnerability (CVE-2016-9138) CVE-2016-9138
PHP Use After Free Vulnerability (CVE-2016-9936) CVE-2016-9936
PHP Use After Free Vulnerability (CVE-2017-12932) CVE-2017-12932
PHP Use After Free Vulnerability (CVE-2017-12934) CVE-2017-12934
PHP Use After Free Vulnerability (CVE-2018-12882) CVE-2018-12882
PHP Use After Free Vulnerability (CVE-2019-9020) CVE-2019-9020
PHP Use After Free Vulnerability (CVE-2019-13224) CVE-2019-13224
PHP Use After Free Vulnerability (CVE-2020-7068) CVE-2020-7068
PHP Use After Free Vulnerability (CVE-2021-21708) CVE-2021-21708
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2006-0200) CVE-2006-0200
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2009-0754) CVE-2009-0754
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2009-3294) CVE-2009-3294
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2010-2094) CVE-2010-2094
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2010-2950) CVE-2010-2950
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2011-1153) CVE-2011-1153
PHP Use of Externally-Controlled Format String Vulnerability (CVE-2015-8617) CVE-2015-8617
PHP Use of Insufficiently Random Values Vulnerability (CVE-2023-3247) CVE-2023-3247
PHP Use of Password Hash With Insufficient Computational Effort Vulnerability (CVE-2023-0567) CVE-2023-0567
PHP Use of Uninitialized Resource Vulnerability (CVE-2015-3414) CVE-2015-3414
PHP Use of Uninitialized Resource Vulnerability (CVE-2015-8390) CVE-2015-8390
PHP Use of Uninitialized Resource Vulnerability (CVE-2019-11038) CVE-2019-11038
PHP version older than 4.3.8 CVE-2004-0594 CVE-2004-0595
PHP version older than 4.4.1 CVE-2005-3388 CVE-2006-0097
PHP version older than 5.2.1 CVE-2007-1376 CVE-2007-1380 CVE-2007-1453 CVE-2007-1454
PHP version older than 5.2.3 CVE-2007-1900 CVE-2007-2756 CVE-2007-2872
PHP version older than 5.2.5 CVE-2007-4840 CVE-2007-4887 CVE-2007-5898 CVE-2007-5899 CVE-2007-5900
PHP version older than 5.2.6 CVE-2007-4850 CVE-2008-0599 CVE-2008-0674 CVE-2008-1384 CVE-2008-2050 CVE-2008-2051
PHP version older than 5.2.8 CVE-2008-2371 CVE-2008-2665 CVE-2008-2666 CVE-2008-2829 CVE-2008-3658 CVE-2008-3659 CVE-2008-3660
PHP Zend_Hash_Del_Key_Or_Index vulnerability CVE-2006-3017
Phusion Passenger Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2018-12029) CVE-2018-12029
Phusion Passenger Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-16355) CVE-2017-16355
Phusion Passenger Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-12027) CVE-2018-12027
Phusion Passenger Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2013-4136) CVE-2013-4136
Phusion Passenger Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2018-12026) CVE-2018-12026
Phusion Passenger Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-12028) CVE-2018-12028
Phusion Passenger Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-12615) CVE-2018-12615
Phusion Passenger Other Vulnerability (CVE-2014-1831) CVE-2014-1831
Phusion Passenger Other Vulnerability (CVE-2014-1832) CVE-2014-1832
Phusion Passenger Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2119) CVE-2013-2119
Phusion Passenger Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-10345) CVE-2016-10345
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-1468) CVE-2013-1468
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-4613) CVE-2014-4613
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-4614) CVE-2014-4614
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-10678) CVE-2017-10678
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-10680) CVE-2017-10680
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-10681) CVE-2017-10681
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-17774) CVE-2017-17774
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-17827) CVE-2017-17827
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-7724) CVE-2018-7724
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-13363) CVE-2019-13363
Piwigo Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-33359) CVE-2023-33359
Piwigo CVE-2014-4648 Vulnerability (CVE-2014-4648) CVE-2014-4648
Piwigo Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-26267) CVE-2022-26267
Piwigo Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3790) CVE-2011-3790
Piwigo Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10679) CVE-2017-10679
Piwigo Improper Access Control Vulnerability (CVE-2016-10084) CVE-2016-10084
Piwigo Improper Access Control Vulnerability (CVE-2016-10085) CVE-2016-10085
Piwigo Improper Access Control Vulnerability (CVE-2016-10105) CVE-2016-10105
Piwigo Improper Access Control Vulnerability (CVE-2016-10514) CVE-2016-10514
Piwigo Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2012-2208) CVE-2012-2208
Piwigo Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1469) CVE-2013-1469
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4039) CVE-2009-4039
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1707) CVE-2010-1707
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2209) CVE-2012-2209
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4525) CVE-2012-4525
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4526) CVE-2012-4526
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1980) CVE-2014-1980
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3900) CVE-2014-3900
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2034) CVE-2015-2034
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9751) CVE-2016-9751
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10083) CVE-2016-10083
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10513) CVE-2016-10513
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5608) CVE-2017-5608
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9452) CVE-2017-9452
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9836) CVE-2017-9836
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17775) CVE-2017-17775
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17825) CVE-2017-17825
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17826) CVE-2017-17826
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5692) CVE-2018-5692
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7722) CVE-2018-7722
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7723) CVE-2018-7723
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13364) CVE-2019-13364
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8089) CVE-2020-8089
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-9467) CVE-2020-9467
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22148) CVE-2020-22148
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-22150) CVE-2020-22150
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40678) CVE-2021-40678
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40882) CVE-2021-40882
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-45357) CVE-2021-45357
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-24620) CVE-2022-24620
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-37183) CVE-2022-37183
Piwigo Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-48007) CVE-2022-48007
Piwigo Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-40553) CVE-2021-40553
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2933) CVE-2009-2933
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-4649) CVE-2014-4649
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-9115) CVE-2014-9115
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-1441) CVE-2015-1441
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-1517) CVE-2015-1517
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-2035) CVE-2015-2035
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-9463) CVE-2017-9463
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-10682) CVE-2017-10682
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-16893) CVE-2017-16893
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17822) CVE-2017-17822
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17823) CVE-2017-17823
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17824) CVE-2017-17824
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-6883) CVE-2018-6883
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19212) CVE-2020-19212
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19213) CVE-2020-19213
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19215) CVE-2020-19215
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19216) CVE-2020-19216
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-19217) CVE-2020-19217
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-27973) CVE-2021-27973
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-32615) CVE-2021-32615
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-40313) CVE-2021-40313
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-40317) CVE-2021-40317
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-26266) CVE-2022-26266
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-32297) CVE-2022-32297
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-26876) CVE-2023-26876
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-27233) CVE-2023-27233
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-33361) CVE-2023-33361
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-33362) CVE-2023-33362
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-34626) CVE-2023-34626
Piwigo Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-37270) CVE-2023-37270
Piwigo Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2016-3735) CVE-2016-3735
Piwigo URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-9464) CVE-2017-9464
Play Framework Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-12480) CVE-2020-12480
Play Framework Data Amplification Vulnerability (CVE-2020-28923) CVE-2020-28923
Play Framework Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2022-31023) CVE-2022-31023
Play Framework Improper Input Validation Vulnerability (CVE-2015-2156) CVE-2015-2156
Play Framework Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-13864) CVE-2018-13864
Play Framework Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-3630) CVE-2014-3630
Play Framework Inadequate Encryption Strength Vulnerability (CVE-2019-17598) CVE-2019-17598
Play Framework Out-of-bounds Write Vulnerability (CVE-2020-27196) CVE-2020-27196
Play Framework Uncontrolled Recursion Vulnerability (CVE-2020-26882) CVE-2020-26882
Play Framework Uncontrolled Recursion Vulnerability (CVE-2020-26883) CVE-2020-26883
Play Framework Uncontrolled Resource Consumption Vulnerability (CVE-2022-31018) CVE-2022-31018
PleskLin Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-0132) CVE-2013-0132
PleskLin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-18793) CVE-2019-18793
PleskLin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11583) CVE-2020-11583
PleskLin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11584) CVE-2020-11584
PleskLin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35976) CVE-2021-35976
PleskLin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1557) CVE-2012-1557
PleskLin Other Vulnerability (CVE-2013-0133) CVE-2013-0133
PleskLin Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4878) CVE-2013-4878
PleskLin URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-24044) CVE-2023-24044
PleskWin Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-0132) CVE-2013-0132
PleskWin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-18793) CVE-2019-18793
PleskWin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11583) CVE-2020-11583
PleskWin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11584) CVE-2020-11584
PleskWin Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35976) CVE-2021-35976
PleskWin Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1557) CVE-2012-1557
PleskWin Other Vulnerability (CVE-2013-0133) CVE-2013-0133
PleskWin Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4878) CVE-2013-4878
PleskWin URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-24044) CVE-2023-24044
Plone arbitrary code execution CVE-2011-3587
Plone CMS Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2012-5507) CVE-2012-5507
Plone CMS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-5500) CVE-2012-5500
Plone CMS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-7293) CVE-2015-7293
Plone CMS Cryptographic Issues Vulnerability (CVE-2012-6661) CVE-2012-6661
Plone CMS CVE-2011-0720 Vulnerability (CVE-2011-0720) CVE-2011-0720
Plone CMS CVE-2011-2528 Vulnerability (CVE-2011-2528) CVE-2011-2528
Plone CMS CVE-2011-3587 Vulnerability (CVE-2011-3587) CVE-2011-3587
Plone CMS CVE-2012-5503 Vulnerability (CVE-2012-5503) CVE-2012-5503
Plone CMS CVE-2013-4189 Vulnerability (CVE-2013-4189) CVE-2013-4189
Plone CMS CVE-2017-1000483 Vulnerability (CVE-2017-1000483) CVE-2017-1000483
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5491) CVE-2012-5491
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5492) CVE-2012-5492
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5497) CVE-2012-5497
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5505) CVE-2012-5505
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5508) CVE-2012-5508
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-4194) CVE-2013-4194
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-7060) CVE-2013-7060
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-4042) CVE-2016-4042
Plone CMS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-21336) CVE-2021-21336
Plone CMS Improper Access Control Vulnerability (CVE-2015-7315) CVE-2015-7315
Plone CMS Improper Authentication Vulnerability (CVE-2009-0662) CVE-2009-0662
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-5741) CVE-2007-5741
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-5485) CVE-2012-5485
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-5488) CVE-2012-5488
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-5493) CVE-2012-5493
Plone CMS Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-5495) CVE-2012-5495
Plone CMS Improper Input Validation Vulnerability (CVE-2011-4462) CVE-2011-4462
Plone CMS Improper Input Validation Vulnerability (CVE-2013-4192) CVE-2013-4192
Plone CMS Improper Input Validation Vulnerability (CVE-2013-4195) CVE-2013-4195
Plone CMS Improper Input Validation Vulnerability (CVE-2013-4197) CVE-2013-4197
Plone CMS Improper Input Validation Vulnerability (CVE-2013-4199) CVE-2013-4199
Plone CMS Improper Input Validation Vulnerability (CVE-2015-7318) CVE-2015-7318
Plone CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-7135) CVE-2016-7135
Plone CMS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-32633) CVE-2021-32633
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4571) CVE-2008-4571
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2422) CVE-2010-2422
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1340) CVE-2011-1340
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1948) CVE-2011-1948
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1949) CVE-2011-1949
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5490) CVE-2012-5490
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5494) CVE-2012-5494
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5502) CVE-2012-5502
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5504) CVE-2012-5504
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4190) CVE-2013-4190
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7062) CVE-2013-7062
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7316) CVE-2015-7316
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7136) CVE-2016-7136
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7138) CVE-2016-7138
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7139) CVE-2016-7139
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7140) CVE-2016-7140
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7147) CVE-2016-7147
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-1000482) CVE-2017-1000482
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7937) CVE-2020-7937
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3313) CVE-2021-3313
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29002) CVE-2021-29002
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33507) CVE-2021-33507
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33508) CVE-2021-33508
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33512) CVE-2021-33512
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33513) CVE-2021-33513
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-35959) CVE-2021-35959
Plone CMS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23599) CVE-2022-23599
Plone CMS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-7939) CVE-2020-7939
Plone CMS Improper Privilege Management Vulnerability (CVE-2020-7938) CVE-2020-7938
Plone CMS Improper Privilege Management Vulnerability (CVE-2020-7941) CVE-2020-7941
Plone CMS Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-28734) CVE-2020-28734
Plone CMS Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-28736) CVE-2020-28736
Plone CMS Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-33509) CVE-2021-33509
Plone CMS Missing Authentication for Critical Function Vulnerability (CVE-2020-35190) CVE-2020-35190
Plone CMS Other Vulnerability (CVE-2006-1711) CVE-2006-1711
Plone CMS Other Vulnerability (CVE-2006-4247) CVE-2006-4247
Plone CMS Other Vulnerability (CVE-2006-4249) CVE-2006-4249
Plone CMS Other Vulnerability (CVE-2012-5486) CVE-2012-5486
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1950) CVE-2011-1950
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4030) CVE-2011-4030
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5487) CVE-2012-5487
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5489) CVE-2012-5489
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5498) CVE-2012-5498
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5501) CVE-2012-5501
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4191) CVE-2013-4191
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4193) CVE-2013-4193
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4196) CVE-2013-4196
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4198) CVE-2013-4198
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4200) CVE-2013-4200
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-7061) CVE-2013-7061
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-7317) CVE-2015-7317
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-4041) CVE-2016-4041
Plone CMS Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-4043) CVE-2016-4043
Plone CMS Resource Management Errors Vulnerability (CVE-2012-5496) CVE-2012-5496
Plone CMS Resource Management Errors Vulnerability (CVE-2012-5499) CVE-2012-5499
Plone CMS Resource Management Errors Vulnerability (CVE-2012-5506) CVE-2012-5506
Plone CMS Resource Management Errors Vulnerability (CVE-2013-4188) CVE-2013-4188
Plone CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2020-28735) CVE-2020-28735
Plone CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-33510) CVE-2021-33510
Plone CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-33511) CVE-2021-33511
Plone CMS Server-Side Request Forgery (SSRF) Vulnerability (CVE-2021-33926) CVE-2021-33926
Plone CMS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2016-7137) CVE-2016-7137
Plone CMS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-1000481) CVE-2017-1000481
Plone CMS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-1000484) CVE-2017-1000484
Plone CMS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-7936) CVE-2020-7936
Plone CMS Use of Externally-Controlled Format String Vulnerability (CVE-2017-5524) CVE-2017-5524
Plone CMS Weak Password Requirements Vulnerability (CVE-2020-7940) CVE-2020-7940
Plupload Cross-site Scripting (XSS) Vulnerability (CVE-2016-4566) CVE-2016-4566
PmWiki Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4453) CVE-2011-4453
PmWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1481) CVE-2010-1481
PmWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4662) CVE-2010-4662
PmWiki Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4748) CVE-2010-4748
PmWiki Other Vulnerability (CVE-2005-3849) CVE-2005-3849
PmWiki Other Vulnerability (CVE-2006-2840) CVE-2006-2840
PmWiki Other Vulnerability (CVE-2006-4453) CVE-2006-4453
Podcast Generator Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20121) CVE-2018-20121
PostgreSQL 7PK - Security Features Vulnerability (CVE-2016-2193) CVE-2016-2193
PostgreSQL Arbitrary Code Execution Vulnerbality (CVE-2020-25696) CVE-2020-25696
PostgreSQL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2015-0241) CVE-2015-0241
PostgreSQL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2015-0243) CVE-2015-0243
PostgreSQL Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2020-21469) CVE-2020-21469
PostgreSQL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0062) CVE-2014-0062
PostgreSQL Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2017-14798) CVE-2017-14798
PostgreSQL Cryptographic Issues Vulnerability (CVE-2009-4034) CVE-2009-4034
PostgreSQL Cryptographic Issues Vulnerability (CVE-2012-2143) CVE-2012-2143
PostgreSQL CVE-2009-3229 Vulnerability (CVE-2009-3229) CVE-2009-3229
PostgreSQL CVE-2017-7547 Vulnerability (CVE-2017-7547) CVE-2017-7547
PostgreSQL CVE-2017-7548 Vulnerability (CVE-2017-7548) CVE-2017-7548
PostgreSQL CVE-2018-1058 Vulnerability (CVE-2018-1058) CVE-2018-1058
PostgreSQL CVE-2021-3677 Vulnerability (CVE-2021-3677) CVE-2021-3677
PostgreSQL CVE-2021-32029 Vulnerability (CVE-2021-32029) CVE-2021-32029
PostgreSQL CVE-2022-41862 Vulnerability (CVE-2022-41862) CVE-2022-41862
PostgreSQL CVE-2023-2454 Vulnerability (CVE-2023-2454) CVE-2023-2454
PostgreSQL CVE-2023-2455 Vulnerability (CVE-2023-2455) CVE-2023-2455
PostgreSQL CVE-2023-39418 Vulnerability (CVE-2023-39418) CVE-2023-39418
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-3167) CVE-2015-3167
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5288) CVE-2015-5288
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7484) CVE-2017-7484
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-7486) CVE-2017-7486
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-15098) CVE-2017-15098
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-15099) CVE-2017-15099
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-1052) CVE-2018-1052
PostgreSQL Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-32028) CVE-2021-32028
PostgreSQL Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2014-8161) CVE-2014-8161
PostgreSQL Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2021-3393) CVE-2021-3393
PostgreSQL Improper Access Control Vulnerability (CVE-2016-0768) CVE-2016-0768
PostgreSQL Improper Access Control Vulnerability (CVE-2016-7048) CVE-2016-7048
PostgreSQL Improper Access Control Vulnerability (CVE-2019-10127) CVE-2019-10127
PostgreSQL Improper Access Control Vulnerability (CVE-2019-10128) CVE-2019-10128
PostgreSQL Improper Access Control Vulnerability (CVE-2019-10130) CVE-2019-10130
PostgreSQL Improper Authentication Vulnerability (CVE-2007-6601) CVE-2007-6601
PostgreSQL Improper Authentication Vulnerability (CVE-2009-3231) CVE-2009-3231
PostgreSQL Improper Authentication Vulnerability (CVE-2017-7546) CVE-2017-7546
PostgreSQL Improper Certificate Validation Vulnerability (CVE-2012-0867) CVE-2012-0867
PostgreSQL Improper Certificate Validation Vulnerability (CVE-2021-43766) CVE-2021-43766
PostgreSQL Improper Certificate Validation Vulnerability (CVE-2021-43767) CVE-2021-43767
PostgreSQL Improper Control of Dynamically-Managed Code Resources Vulnerability (CVE-2022-2625) CVE-2022-2625
PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2005-0227) CVE-2005-0227
PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1169) CVE-2010-1169
PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-1899) CVE-2013-1899
PostgreSQL Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2016-5424) CVE-2016-5424
PostgreSQL Improper Input Validation Vulnerability (CVE-2012-3489) CVE-2012-3489
PostgreSQL Improper Input Validation Vulnerability (CVE-2013-0255) CVE-2013-0255
PostgreSQL Improper Input Validation Vulnerability (CVE-2014-0066) CVE-2014-0066
PostgreSQL Improper Input Validation Vulnerability (CVE-2019-10210) CVE-2019-10210
PostgreSQL Improper Input Validation Vulnerability (CVE-2019-10211) CVE-2019-10211
PostgreSQL Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2017-12172) CVE-2017-12172
PostgreSQL Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2019-9193) CVE-2019-9193
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-0868) CVE-2012-0868
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-0244) CVE-2015-0244
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-10915) CVE-2018-10915
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16850) CVE-2018-16850
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-10208) CVE-2019-10208
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-25695) CVE-2020-25695
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-23214) CVE-2021-23214
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-1552) CVE-2022-1552
PostgreSQL Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39417) CVE-2023-39417
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2002-1401) CVE-2002-1401
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2005-0247) CVE-2005-0247
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0063) CVE-2014-0063
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-0065) CVE-2014-0065
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-3166) CVE-2015-3166
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2015-5289) CVE-2015-5289
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-0773) CVE-2016-0773
PostgreSQL Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2021-32027) CVE-2021-32027
PostgreSQL Incorrect Authorization Vulnerability (CVE-2018-10925) CVE-2018-10925
PostgreSQL Incorrect Authorization Vulnerability (CVE-2021-20229) CVE-2021-20229
PostgreSQL Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-1053) CVE-2018-1053
PostgreSQL Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-1115) CVE-2018-1115
PostgreSQL Insufficiently Protected Credentials Vulnerability (CVE-2021-23222) CVE-2021-23222
PostgreSQL Missing Authorization Vulnerability (CVE-2020-1720) CVE-2020-1720
PostgreSQL Missing Encryption of Sensitive Data Vulnerability (CVE-2017-7485) CVE-2017-7485
PostgreSQL NULL Pointer Dereference Vulnerability (CVE-2016-5423) CVE-2016-5423
PostgreSQL Numeric Errors Vulnerability (CVE-2007-4769) CVE-2007-4769
PostgreSQL Numeric Errors Vulnerability (CVE-2007-6067) CVE-2007-6067
PostgreSQL Numeric Errors Vulnerability (CVE-2010-0442) CVE-2010-0442
PostgreSQL Numeric Errors Vulnerability (CVE-2010-0733) CVE-2010-0733
PostgreSQL Numeric Errors Vulnerability (CVE-2010-4015) CVE-2010-4015
PostgreSQL Numeric Errors Vulnerability (CVE-2013-1900) CVE-2013-1900
PostgreSQL Numeric Errors Vulnerability (CVE-2014-0064) CVE-2014-0064
PostgreSQL Numeric Errors Vulnerability (CVE-2014-2669) CVE-2014-2669
PostgreSQL Other Vulnerability (CVE-1999-0862) CVE-1999-0862
PostgreSQL Other Vulnerability (CVE-2000-1199) CVE-2000-1199
PostgreSQL Other Vulnerability (CVE-2002-0802) CVE-2002-0802
PostgreSQL Other Vulnerability (CVE-2002-0972) CVE-2002-0972
PostgreSQL Other Vulnerability (CVE-2002-1397) CVE-2002-1397
PostgreSQL Other Vulnerability (CVE-2002-1398) CVE-2002-1398
PostgreSQL Other Vulnerability (CVE-2002-1399) CVE-2002-1399
PostgreSQL Other Vulnerability (CVE-2002-1400) CVE-2002-1400
PostgreSQL Other Vulnerability (CVE-2002-1402) CVE-2002-1402
PostgreSQL Other Vulnerability (CVE-2002-1642) CVE-2002-1642
PostgreSQL Other Vulnerability (CVE-2002-1657) CVE-2002-1657
PostgreSQL Other Vulnerability (CVE-2003-0901) CVE-2003-0901
PostgreSQL Other Vulnerability (CVE-2004-0547) CVE-2004-0547
PostgreSQL Other Vulnerability (CVE-2004-0977) CVE-2004-0977
PostgreSQL Other Vulnerability (CVE-2005-0245) CVE-2005-0245
PostgreSQL Other Vulnerability (CVE-2005-0246) CVE-2005-0246
PostgreSQL Other Vulnerability (CVE-2005-1409) CVE-2005-1409
PostgreSQL Other Vulnerability (CVE-2005-1410) CVE-2005-1410
PostgreSQL Other Vulnerability (CVE-2006-0105) CVE-2006-0105
PostgreSQL Other Vulnerability (CVE-2006-0678) CVE-2006-0678
PostgreSQL Other Vulnerability (CVE-2006-2313) CVE-2006-2313
PostgreSQL Other Vulnerability (CVE-2006-2314) CVE-2006-2314
PostgreSQL Other Vulnerability (CVE-2006-5540) CVE-2006-5540
PostgreSQL Other Vulnerability (CVE-2006-5541) CVE-2006-5541
PostgreSQL Other Vulnerability (CVE-2006-5542) CVE-2006-5542
PostgreSQL Other Vulnerability (CVE-2007-0555) CVE-2007-0555
PostgreSQL Other Vulnerability (CVE-2007-0556) CVE-2007-0556
PostgreSQL Other Vulnerability (CVE-2007-3279) CVE-2007-3279
PostgreSQL Other Vulnerability (CVE-2007-3280) CVE-2007-3280
PostgreSQL Other Vulnerability (CVE-2009-4136) CVE-2009-4136
PostgreSQL Other Vulnerability (CVE-2012-1618) CVE-2012-1618
PostgreSQL Other Vulnerability (CVE-2013-1902) CVE-2013-1902
PostgreSQL Other Vulnerability (CVE-2015-3165) CVE-2015-3165
PostgreSQL Out-of-bounds Read Vulnerability (CVE-2019-10129) CVE-2019-10129
PostgreSQL Out-of-bounds Read Vulnerability (CVE-2019-10209) CVE-2019-10209
PostgreSQL Out-of-bounds Write Vulnerability (CVE-2015-0242) CVE-2015-0242
PostgreSQL Out-of-bounds Write Vulnerability (CVE-2019-10164) CVE-2019-10164
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2005-0244) CVE-2005-0244
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-0553) CVE-2006-0553
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-2138) CVE-2007-2138
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-3278) CVE-2007-3278
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-6600) CVE-2007-6600
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-3230) CVE-2009-3230
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1170) CVE-2010-1170
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1447) CVE-2010-1447
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1975) CVE-2010-1975
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3433) CVE-2010-3433
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-0866) CVE-2012-0866
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3488) CVE-2012-3488
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1901) CVE-2013-1901
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-1903) CVE-2013-1903
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0060) CVE-2014-0060
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0061) CVE-2014-0061
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0067) CVE-2014-0067
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-0766) CVE-2016-0766
PostgreSQL Permissions, Privileges, and Access Controls Vulnerability (CVE-2016-3065) CVE-2016-3065
PostgreSQL Resource Management Errors Vulnerability (CVE-2007-4772) CVE-2007-4772
PostgreSQL Resource Management Errors Vulnerability (CVE-2009-0922) CVE-2009-0922
PostgreSQL Resource Management Errors Vulnerability (CVE-2012-2655) CVE-2012-2655
PostgreSQL Uncontrolled Search Path Element Vulnerability (CVE-2020-14349) CVE-2020-14349
PostgreSQL Untrusted Search Path Vulnerability (CVE-2020-10733) CVE-2020-10733
PostgreSQL Untrusted Search Path Vulnerability (CVE-2020-14350) CVE-2020-14350
PostgreSQL Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2020-25694) CVE-2020-25694
PrestaShop Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2019-13461) CVE-2019-13461
PrestaShop Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-4792) CVE-2013-4792
PrestaShop Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-25170) CVE-2023-25170
PrestaShop CVE-2008-5791 Vulnerability (CVE-2008-5791) CVE-2008-5791
PrestaShop CVE-2018-13784 Vulnerability (CVE-2018-13784) CVE-2018-13784
PrestaShop CVE-2018-19125 Vulnerability (CVE-2018-19125) CVE-2018-19125
PrestaShop CVE-2020-26224 Vulnerability (CVE-2020-26224) CVE-2020-26224
PrestaShop CVE-2023-39529 Vulnerability (CVE-2023-39529) CVE-2023-39529
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3796) CVE-2011-3796
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-5682) CVE-2018-5682
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15080) CVE-2020-15080
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-15081) CVE-2020-15081
PrestaShop Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-46158) CVE-2022-46158
PrestaShop Files or Directories Accessible to External Parties Vulnerability (CVE-2020-5250) CVE-2020-5250
PrestaShop Improper Authentication Vulnerability (CVE-2020-4074) CVE-2020-4074
PrestaShop Improper Authentication Vulnerability (CVE-2020-15079) CVE-2020-15079
PrestaShop Improper Authentication Vulnerability (CVE-2021-21308) CVE-2021-21308
PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4545) CVE-2011-4545
PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-8823) CVE-2018-8823
PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-20717) CVE-2018-20717
PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-21686) CVE-2022-21686
PrestaShop Improper Input Validation Vulnerability (CVE-2023-39530) CVE-2023-39530
PrestaShop Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-19124) CVE-2018-19124
PrestaShop Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-39525) CVE-2023-39525
PrestaShop Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-39528) CVE-2023-39528
PrestaShop Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2021-21302) CVE-2021-21302
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6503) CVE-2008-6503
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4544) CVE-2011-4544
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2517) CVE-2012-2517
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6641) CVE-2012-6641
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-20001) CVE-2012-20001
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4791) CVE-2013-4791
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1175) CVE-2015-1175
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5681) CVE-2018-5681
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11876) CVE-2019-11876
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5264) CVE-2020-5264
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5265) CVE-2020-5265
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5269) CVE-2020-5269
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5271) CVE-2020-5271
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5272) CVE-2020-5272
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5276) CVE-2020-5276
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5278) CVE-2020-5278
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5285) CVE-2020-5285
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5286) CVE-2020-5286
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-6632) CVE-2020-6632
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11074) CVE-2020-11074
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15083) CVE-2020-15083
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15161) CVE-2020-15161
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15162) CVE-2020-15162
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-21967) CVE-2020-21967
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21398) CVE-2021-21398
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-30838) CVE-2023-30838
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31508) CVE-2023-31508
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-39527) CVE-2023-39527
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-8824) CVE-2018-8824
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-15160) CVE-2020-15160
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-3110) CVE-2021-3110
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-43789) CVE-2021-43789
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-31181) CVE-2022-31181
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30151) CVE-2023-30151
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30545) CVE-2023-30545
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30839) CVE-2023-30839
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-31672) CVE-2023-31672
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39524) CVE-2023-39524
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-39526) CVE-2023-39526
PrestaShop Improper Privilege Management Vulnerability (CVE-2013-6295) CVE-2013-6295
PrestaShop Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2018-7491) CVE-2018-7491
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5279) CVE-2020-5279
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5287) CVE-2020-5287
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5288) CVE-2020-5288
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5293) CVE-2020-5293
PrestaShop Other Vulnerability (CVE-2020-15082) CVE-2020-15082
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2013-6358) CVE-2013-6358
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-19126) CVE-2018-19126
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-19355) CVE-2018-19355
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19594) CVE-2019-19594
PrestaShop Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19595) CVE-2019-19595
PrestaShop URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-5270) CVE-2020-5270
ProjectSend Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2017-20101) CVE-2017-20101
ProjectSend Improper Input Validation Vulnerability (CVE-2017-9741) CVE-2017-9741
ProjectSend Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-40886) CVE-2021-40886
ProjectSend Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-40887) CVE-2021-40887
ProjectSend Improper Neutralization of Formula Elements in a CSV File Vulnerability (CVE-2018-7201) CVE-2018-7201
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9783) CVE-2017-9783
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9786) CVE-2017-9786
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7202) CVE-2018-7202
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11533) CVE-2019-11533
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40888) CVE-2021-40888
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0607) CVE-2023-0607
ProjectSend Improper Privilege Management Vulnerability (CVE-2020-28874) CVE-2020-28874
ProjectSend Incorrect Authorization Vulnerability (CVE-2021-40884) CVE-2021-40884
ProjectSend Insertion of Sensitive Information into Log File Vulnerability (CVE-2019-11492) CVE-2019-11492
ProjectSend Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-11378) CVE-2019-11378
Prototype CVE-2008-7220 Vulnerability (CVE-2008-7220) CVE-2008-7220
Prototype CVE-2020-27511 Vulnerability (CVE-2020-27511) CVE-2020-27511
Prototype Improper Privilege Management Vulnerability (CVE-2020-7993) CVE-2020-7993
Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2004-0150) CVE-2004-0150
Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2008-1887) CVE-2008-1887
Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2008-3142) CVE-2008-3142
Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2010-1450) CVE-2010-1450
Python Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2021-3177) CVE-2021-3177
Python Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2010-3493) CVE-2010-3493
Python Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-2667) CVE-2014-2667
Python Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2022-48566) CVE-2022-48566
Python Credentials Management Errors Vulnerability (CVE-2019-10160) CVE-2019-10160
Python Cryptographic Issues Vulnerability (CVE-2012-1150) CVE-2012-1150
Python Cryptographic Issues Vulnerability (CVE-2013-7040) CVE-2013-7040
Python CVE-2013-1753 Vulnerability (CVE-2013-1753) CVE-2013-1753
Python CVE-2018-1060 Vulnerability (CVE-2018-1060) CVE-2018-1060
Python CVE-2018-1061 Vulnerability (CVE-2018-1061) CVE-2018-1061
Python CVE-2019-9636 Vulnerability (CVE-2019-9636) CVE-2019-9636
Python CVE-2019-16056 Vulnerability (CVE-2019-16056) CVE-2019-16056
Python CVE-2019-17514 Vulnerability (CVE-2019-17514) CVE-2019-17514
Python CVE-2020-27619 Vulnerability (CVE-2020-27619) CVE-2020-27619
Python CVE-2022-42919 Vulnerability (CVE-2022-42919) CVE-2022-42919
Python CVE-2023-40217 Vulnerability (CVE-2023-40217) CVE-2023-40217
Python Data Processing Errors Vulnerability (CVE-2013-7440) CVE-2013-7440
Python Divide By Zero Vulnerability (CVE-2017-18207) CVE-2017-18207
Python Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-1015) CVE-2011-1015
Python Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-2183) CVE-2016-2183
Python Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-3426) CVE-2021-3426
Python Files or Directories Accessible to External Parties Vulnerability (CVE-2019-13404) CVE-2019-13404
Python Improper Encoding or Escaping of Output Vulnerability (CVE-2020-26116) CVE-2020-26116
Python Improper Input Validation Vulnerability (CVE-2013-4238) CVE-2013-4238
Python Improper Input Validation Vulnerability (CVE-2013-7338) CVE-2013-7338
Python Improper Input Validation Vulnerability (CVE-2018-20852) CVE-2018-20852
Python Improper Input Validation Vulnerability (CVE-2020-8315) CVE-2020-8315
Python Improper Input Validation Vulnerability (CVE-2021-29921) CVE-2021-29921
Python Improper Input Validation Vulnerability (CVE-2023-24329) CVE-2023-24329
Python Improper Input Validation Vulnerability (CVE-2023-27043) CVE-2023-27043
Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-4559) CVE-2007-4559
Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-4650) CVE-2014-4650
Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-9948) CVE-2019-9948
Python Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2019-9740) CVE-2019-9740
Python Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2019-9947) CVE-2019-9947
Python Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2016-5699) CVE-2016-5699
Python Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4940) CVE-2011-4940
Python Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16935) CVE-2019-16935
Python Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28359) CVE-2021-28359
Python Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-17522) CVE-2017-17522
Python Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-18348) CVE-2019-18348
Python Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2022-0391) CVE-2022-0391
Python Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2015-20107) CVE-2015-20107
Python Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2018-1000802) CVE-2018-1000802
Python Improper Privilege Management Vulnerability (CVE-2020-29396) CVE-2020-29396
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2089) CVE-2010-2089
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-1912) CVE-2014-1912
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-4616) CVE-2014-4616
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-0718) CVE-2016-0718
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4472) CVE-2016-4472
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-1000117) CVE-2018-1000117
Python Improper Restriction of XML External Entity Reference Vulnerability (CVE-2013-0340) CVE-2013-0340
Python Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-9233) CVE-2017-9233
Python Improper Restriction of XML External Entity Reference Vulnerability (CVE-2022-48565) CVE-2022-48565
Python Inadequate Encryption Strength Vulnerability (CVE-2014-0224) CVE-2014-0224
Python Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-23336) CVE-2021-23336
Python Incorrect Authorization Vulnerability (CVE-2020-15801) CVE-2020-15801
Python Incorrect Conversion between Numeric Types Vulnerability (CVE-2008-1721) CVE-2008-1721
Python Incorrect Type Conversion or Cast Vulnerability (CVE-2020-10735) CVE-2020-10735
Python Integer Overflow or Wraparound Vulnerability (CVE-2007-4965) CVE-2007-4965
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-1679) CVE-2008-1679
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-2315) CVE-2008-2315
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-3143) CVE-2008-3143
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-3144) CVE-2008-3144
Python Integer Overflow or Wraparound Vulnerability (CVE-2008-4864) CVE-2008-4864
Python Integer Overflow or Wraparound Vulnerability (CVE-2010-1449) CVE-2010-1449
Python Integer Overflow or Wraparound Vulnerability (CVE-2015-1283) CVE-2015-1283
Python Integer Overflow or Wraparound Vulnerability (CVE-2016-5636) CVE-2016-5636
Python Integer Overflow or Wraparound Vulnerability (CVE-2016-9063) CVE-2016-9063
Python Integer Overflow or Wraparound Vulnerability (CVE-2017-1000158) CVE-2017-1000158
Python Integer Overflow or Wraparound Vulnerability (CVE-2018-20406) CVE-2018-20406
Python Integer Overflow or Wraparound Vulnerability (CVE-2022-37454) CVE-2022-37454
Python Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2019-20907) CVE-2019-20907
Python Missing Initialization of Resource Vulnerability (CVE-2018-14647) CVE-2018-14647
Python NULL Pointer Dereference Vulnerability (CVE-2019-5010) CVE-2019-5010
Python Numeric Errors Vulnerability (CVE-2008-2316) CVE-2008-2316
Python Numeric Errors Vulnerability (CVE-2008-5031) CVE-2008-5031
Python Numeric Errors Vulnerability (CVE-2010-1634) CVE-2010-1634
Python Numeric Errors Vulnerability (CVE-2014-7185) CVE-2014-7185
Python Off-by-one Error Vulnerability (CVE-2007-2052) CVE-2007-2052
Python Other Vulnerability (CVE-2002-1119) CVE-2002-1119
Python Other Vulnerability (CVE-2005-0089) CVE-2005-0089
Python Other Vulnerability (CVE-2006-1542) CVE-2006-1542
Python Other Vulnerability (CVE-2006-4980) CVE-2006-4980
Python Other Vulnerability (CVE-2010-3492) CVE-2010-3492
Python Other Vulnerability (CVE-2012-2135) CVE-2012-2135
Python Other Vulnerability (CVE-2014-9365) CVE-2014-9365
Python Other Vulnerability (CVE-2015-5652) CVE-2015-5652
Python Other Vulnerability (CVE-2016-3189) CVE-2016-3189
Python Out-of-bounds Read Vulnerability (CVE-2019-15903) CVE-2019-15903
Python Out-of-bounds Write Vulnerability (CVE-2009-4134) CVE-2009-4134
Python Out-of-bounds Write Vulnerability (CVE-2018-25032) CVE-2018-25032
Python Out-of-bounds Write Vulnerability (CVE-2019-12900) CVE-2019-12900
Python Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-4944) CVE-2011-4944
Python Protection Mechanism Failure Vulnerability (CVE-2016-0772) CVE-2016-0772
Python Resource Management Errors Vulnerability (CVE-2011-1521) CVE-2011-1521
Python Resource Management Errors Vulnerability (CVE-2012-0845) CVE-2012-0845
Python Resource Management Errors Vulnerability (CVE-2013-2099) CVE-2013-2099
Python Unchecked Return Value Vulnerability (CVE-2021-4189) CVE-2021-4189
Python Uncontrolled Recursion Vulnerability (CVE-2023-36632) CVE-2023-36632
Python Uncontrolled Resource Consumption Vulnerability (CVE-2012-0876) CVE-2012-0876
Python Uncontrolled Resource Consumption Vulnerability (CVE-2019-9674) CVE-2019-9674
Python Uncontrolled Resource Consumption Vulnerability (CVE-2020-8492) CVE-2020-8492
Python Uncontrolled Resource Consumption Vulnerability (CVE-2020-14422) CVE-2020-14422
Python Uncontrolled Resource Consumption Vulnerability (CVE-2021-3733) CVE-2021-3733
Python Uncontrolled Resource Consumption Vulnerability (CVE-2021-3737) CVE-2021-3737
Python Uncontrolled Resource Consumption Vulnerability (CVE-2022-45061) CVE-2022-45061
Python Uncontrolled Resource Consumption Vulnerability (CVE-2022-48564) CVE-2022-48564
Python Uncontrolled Search Path Element Vulnerability (CVE-2017-20052) CVE-2017-20052
Python Uncontrolled Search Path Element Vulnerability (CVE-2020-15523) CVE-2020-15523
Python Untrusted Search Path Vulnerability (CVE-2008-5983) CVE-2008-5983
Python Untrusted Search Path Vulnerability (CVE-2022-26488) CVE-2022-26488
Python Untrusted Search Path Vulnerability (CVE-2023-41105) CVE-2023-41105
Python URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2016-1000110) CVE-2016-1000110
Python URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-28861) CVE-2021-28861
Python Use After Free Vulnerability (CVE-2018-1000030) CVE-2018-1000030
Python Use After Free Vulnerability (CVE-2022-48560) CVE-2022-48560
qdPM Code Execution Vulnerability (CVE-2015-3884) CVE-2015-3884
qdPM Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-26180) CVE-2022-26180
qdPM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2020-26165) CVE-2020-26165
qdPM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-7246) CVE-2020-7246
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8390) CVE-2019-8390
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8391) CVE-2019-8391
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18468) CVE-2020-18468
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-19515) CVE-2020-19515
qdPM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-26166) CVE-2020-26166
qdPM Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-11814) CVE-2020-11814
qdPM Multiple Cross-site Scripting (XSS) Vulnerabilities (CVE-2015-3883) CVE-2015-3883
qdPM Sensitive Information Disclosure Vulnerability (CVE-2015-3881) CVE-2015-3881
qdPM Sensitive Information Disclosure Vulnerability (CVE-2015-3882) CVE-2015-3882
qdPM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11811) CVE-2020-11811
Question2Answer Improper Input Validation Vulnerability (CVE-2017-12775) CVE-2017-12775
Ramda Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2021-42581) CVE-2021-42581
React Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6341) CVE-2018-6341
Resin Application Server Improper Input Validation Vulnerability (CVE-2012-2965) CVE-2012-2965
Resin Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2012-2968) CVE-2012-2968
Resin Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-44138) CVE-2021-44138
Resin Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2462) CVE-2008-2462
Resin Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2032) CVE-2010-2032
Resin Application Server Other Vulnerability (CVE-2004-0281) CVE-2004-0281
Resin Application Server Other Vulnerability (CVE-2012-2966) CVE-2012-2966
Resin Application Server Other Vulnerability (CVE-2012-2967) CVE-2012-2967
Resin Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2969) CVE-2012-2969
Resin Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-2966) CVE-2014-2966
Restlet Framework Deserialization of Untrusted Data Vulnerability (CVE-2013-4271) CVE-2013-4271
Restlet Framework Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-14868) CVE-2017-14868
Restlet Framework Improper Restriction of XML External Entity Reference Vulnerability (CVE-2017-14949) CVE-2017-14949
Restlet Framework XML Injection (aka Blind XPath Injection) Vulnerability (CVE-2013-4221) CVE-2013-4221
reveal.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8127) CVE-2020-8127
reveal.js Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-0776) CVE-2022-0776
ReviveAdserver 7PK - Security Features Vulnerability (CVE-2016-9470) CVE-2016-9470
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-5954) CVE-2013-5954
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9407) CVE-2014-9407
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-7364) CVE-2015-7364
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-7366) CVE-2015-7366
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-9127) CVE-2016-9127
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-9455) CVE-2016-9455
ReviveAdserver Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-9456) CVE-2016-9456
ReviveAdserver Deserialization of Untrusted Data Vulnerability (CVE-2017-5830) CVE-2017-5830
ReviveAdserver Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-7368) CVE-2015-7368
ReviveAdserver Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-9129) CVE-2016-9129
ReviveAdserver Improper Access Control Vulnerability (CVE-2015-7367) CVE-2015-7367
ReviveAdserver Improper Access Control Vulnerability (CVE-2015-7369) CVE-2015-7369
ReviveAdserver Improper Authentication Vulnerability (CVE-2016-9124) CVE-2016-9124
ReviveAdserver Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-7372) CVE-2015-7372
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8793) CVE-2014-8793
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7365) CVE-2015-7365
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7370) CVE-2015-7370
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7373) CVE-2015-7373
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9126) CVE-2016-9126
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9128) CVE-2016-9128
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9130) CVE-2016-9130
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9454) CVE-2016-9454
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9457) CVE-2016-9457
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9472) CVE-2016-9472
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5832) CVE-2017-5832
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5833) CVE-2017-5833
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8115) CVE-2020-8115
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22871) CVE-2021-22871
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22872) CVE-2021-22872
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22874) CVE-2021-22874
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22875) CVE-2021-22875
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22888) CVE-2021-22888
ReviveAdserver Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-22889) CVE-2021-22889
ReviveAdserver Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-7149) CVE-2013-7149
ReviveAdserver Incorrect Authorization Vulnerability (CVE-2020-8142) CVE-2020-8142
ReviveAdserver Other Vulnerability (CVE-2014-8875) CVE-2014-8875
ReviveAdserver Other Vulnerability (CVE-2016-9471) CVE-2016-9471
ReviveAdserver Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-7371) CVE-2015-7371
ReviveAdserver Session Fixation Vulnerability (CVE-2016-9125) CVE-2016-9125
ReviveAdserver Session Fixation Vulnerability (CVE-2017-5831) CVE-2017-5831
ReviveAdserver URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-5433) CVE-2019-5433
ReviveAdserver URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-8143) CVE-2020-8143
ReviveAdserver URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-22873) CVE-2021-22873
ReviveAdserver Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2021-22948) CVE-2021-22948
ReviveAdserver Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2019-5440) CVE-2019-5440
Riot.js Resource Management Errors Vulnerability (CVE-2016-10527) CVE-2016-10527
Roundcube Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4076) CVE-2009-4076
Roundcube Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4077) CVE-2009-4077
Roundcube Cross-site Request Forgery (CSRF) Vulnerability (CVE-2016-4069) CVE-2016-4069
Roundcube Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-12626) CVE-2020-12626
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-1433) CVE-2015-1433
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-8105) CVE-2015-8105
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-8793) CVE-2015-8793
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2015-8864) CVE-2015-8864
Roundcube Cross-site Scripting (XSS) Vulnerability (CVE-2016-4068) CVE-2016-4068
Roundcube Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-0464) CVE-2010-0464
Roundcube Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5382) CVE-2015-5382
Roundcube Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5383) CVE-2015-5383
Roundcube Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-19205) CVE-2018-19205
Roundcube Files or Directories Accessible to External Parties Vulnerability (CVE-2017-16651) CVE-2017-16651
Roundcube Improper Access Control Vulnerability (CVE-2016-9920) CVE-2016-9920
Roundcube Improper Input Validation Vulnerability (CVE-2011-1491) CVE-2011-1491
Roundcube Improper Input Validation Vulnerability (CVE-2011-1492) CVE-2011-1492
Roundcube Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2013-1904) CVE-2013-1904
Roundcube Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-12640) CVE-2020-12640
Roundcube Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') Vulnerability (CVE-2020-12641) CVE-2020-12641
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0413) CVE-2009-0413
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2937) CVE-2011-2937
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1253) CVE-2012-1253
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3507) CVE-2012-3507
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3508) CVE-2012-3508
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4668) CVE-2012-4668
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6121) CVE-2012-6121
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5645) CVE-2013-5645
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5381) CVE-2015-5381
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6820) CVE-2017-6820
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19206) CVE-2018-19206
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-12625) CVE-2020-12625
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13964) CVE-2020-13964
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-13965) CVE-2020-13965
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15562) CVE-2020-15562
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-16145) CVE-2020-16145
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18670) CVE-2020-18670
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18671) CVE-2020-18671
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35730) CVE-2020-35730
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26925) CVE-2021-26925
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-44025) CVE-2021-44025
Roundcube Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-46144) CVE-2021-46144
Roundcube Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-6172) CVE-2013-6172
Roundcube Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-44026) CVE-2021-44026
Roundcube Improper Privilege Management Vulnerability (CVE-2017-8114) CVE-2017-8114
Roundcube Multiple Buffer Overflow Vulnerabilities (CVE-2015-2181) CVE-2015-2181
Roundcube Multiple Cross-site Request Forgery (CSRF) Vulnerabilities (CVE-2014-9587) CVE-2014-9587
Roundcube Resource Management Errors Vulnerability (CVE-2008-5620) CVE-2008-5620
Roundcube Resource Management Errors Vulnerability (CVE-2011-4078) CVE-2011-4078
Roundcube Unspesificed Vulnerability (CVE-2018-9846) CVE-2018-9846
Roundcube Unspesificed Vulnerability (CVE-2018-1000071) CVE-2018-1000071
Roundcube Unspesificed Vulnerability (CVE-2019-10740) CVE-2019-10740
Roundcube Unspesificed Vulnerability (CVE-2019-15237) CVE-2019-15237
Ruby 7PK - Security Features Vulnerability (CVE-2015-3900) CVE-2015-3900
Ruby Cryptographic Issues Vulnerability (CVE-2011-2686) CVE-2011-2686
Ruby Cryptographic Issues Vulnerability (CVE-2012-5371) CVE-2012-5371
Ruby Cryptographic Issues Vulnerability (CVE-2013-4073) CVE-2013-4073
Ruby Cryptographic Issues Vulnerability (CVE-2013-4287) CVE-2013-4287
Ruby Cryptographic Issues Vulnerability (CVE-2013-4363) CVE-2013-4363
Ruby CVE-2018-16395 Vulnerability (CVE-2018-16395) CVE-2018-16395
Ruby CVE-2018-16396 Vulnerability (CVE-2018-16396) CVE-2018-16396
Ruby CVE-2019-15845 Vulnerability (CVE-2019-15845) CVE-2019-15845
Ruby CVE-2021-41819 Vulnerability (CVE-2021-41819) CVE-2021-41819
Ruby Double Free Vulnerability (CVE-2022-28738) CVE-2022-28738
Ruby Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-31810) CVE-2021-31810
Ruby Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-10933) CVE-2020-10933
RubyGems 7PK - Security Features Vulnerability (CVE-2015-3900) CVE-2015-3900
RubyGems Cryptographic Issues Vulnerability (CVE-2012-2126) CVE-2012-2126
RubyGems Cryptographic Issues Vulnerability (CVE-2013-4287) CVE-2013-4287
RubyGems Cryptographic Issues Vulnerability (CVE-2013-4363) CVE-2013-4363
RubyGems Deserialization of Untrusted Data Vulnerability (CVE-2017-0903) CVE-2017-0903
RubyGems Deserialization of Untrusted Data Vulnerability (CVE-2018-1000074) CVE-2018-1000074
RubyGems Improper Authentication Vulnerability (CVE-2022-36073) CVE-2022-36073
RubyGems Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-0899) CVE-2017-0899
RubyGems Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-8324) CVE-2019-8324
RubyGems Improper Input Validation Vulnerability (CVE-2015-4020) CVE-2015-4020
RubyGems Improper Input Validation Vulnerability (CVE-2017-0900) CVE-2017-0900
RubyGems Improper Input Validation Vulnerability (CVE-2017-0901) CVE-2017-0901
RubyGems Improper Input Validation Vulnerability (CVE-2018-1000077) CVE-2018-1000077
RubyGems Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000079) CVE-2018-1000079
RubyGems Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-8320) CVE-2019-8320
RubyGems Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2018-1000073) CVE-2018-1000073
RubyGems Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') Vulnerability (CVE-2019-8321) CVE-2019-8321
RubyGems Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000078) CVE-2018-1000078
RubyGems Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-8322) CVE-2019-8322
RubyGems Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-8323) CVE-2019-8323
RubyGems Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-8325) CVE-2019-8325
RubyGems Improper Verification of Cryptographic Signature Vulnerability (CVE-2018-1000076) CVE-2018-1000076
RubyGems Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1000075) CVE-2018-1000075
RubyGems Origin Validation Error Vulnerability (CVE-2017-0902) CVE-2017-0902
RubyGems Other Vulnerability (CVE-2012-2125) CVE-2012-2125
Ruby Improper Authentication Vulnerability (CVE-2007-5162) CVE-2007-5162
Ruby Improper Authentication Vulnerability (CVE-2007-5770) CVE-2007-5770
Ruby Improper Authentication Vulnerability (CVE-2008-3905) CVE-2008-3905
Ruby Improper Authentication Vulnerability (CVE-2009-0642) CVE-2009-0642
Ruby Improper Authentication Vulnerability (CVE-2017-10784) CVE-2017-10784
Ruby Improper Authentication Vulnerability (CVE-2019-16201) CVE-2019-16201
Ruby Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-16255) CVE-2019-16255
Ruby Improper Input Validation Vulnerability (CVE-2008-3657) CVE-2008-3657
Ruby Improper Input Validation Vulnerability (CVE-2008-3790) CVE-2008-3790
Ruby Improper Input Validation Vulnerability (CVE-2009-4492) CVE-2009-4492
Ruby Improper Input Validation Vulnerability (CVE-2009-5147) CVE-2009-5147
Ruby Improper Input Validation Vulnerability (CVE-2011-2705) CVE-2011-2705
Ruby Improper Input Validation Vulnerability (CVE-2011-4815) CVE-2011-4815
Ruby Improper Input Validation Vulnerability (CVE-2013-1821) CVE-2013-1821
Ruby Improper Input Validation Vulnerability (CVE-2015-1855) CVE-2015-1855
Ruby Improper Input Validation Vulnerability (CVE-2015-7551) CVE-2015-7551
Ruby Improper Input Validation Vulnerability (CVE-2017-6181) CVE-2017-6181
Ruby Improper Input Validation Vulnerability (CVE-2018-8779) CVE-2018-8779
Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-1891) CVE-2008-1891
Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-6914) CVE-2018-6914
Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-8780) CVE-2018-8780
Ruby Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-28966) CVE-2021-28966
Ruby Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2011-1004) CVE-2011-1004
Ruby Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2017-17742) CVE-2017-17742
Ruby Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0256) CVE-2013-0256
Ruby Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2011-3624) CVE-2011-3624
Ruby Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2017-17790) CVE-2017-17790
Ruby Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-16254) CVE-2019-16254
Ruby Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-5247) CVE-2020-5247
Ruby Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2021-31799) CVE-2021-31799
Ruby Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2017-17405) CVE-2017-17405
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2489) CVE-2010-2489
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4164) CVE-2013-4164
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-4975) CVE-2014-4975
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-2339) CVE-2016-2339
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-14033) CVE-2017-14033
Ruby Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-14064) CVE-2017-14064
Ruby Improper Restriction of XML External Entity Reference Vulnerability (CVE-2021-28965) CVE-2021-28965
Ruby Inadequate Encryption Strength Vulnerability (CVE-2011-4121) CVE-2011-4121
Ruby Inadequate Encryption Strength Vulnerability (CVE-2021-32066) CVE-2021-32066
Ruby Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-25613) CVE-2020-25613
Ruby Inefficient Regular Expression Complexity Vulnerability (CVE-2023-22795) CVE-2023-22795
Ruby Inefficient Regular Expression Complexity Vulnerability (CVE-2023-28756) CVE-2023-28756
Ruby Integer Overflow or Wraparound Vulnerability (CVE-2008-2663) CVE-2008-2663
Ruby Interpretation Conflict Vulnerability (CVE-2021-33621) CVE-2021-33621
Ruby Numeric Errors Vulnerability (CVE-2008-2376) CVE-2008-2376
Ruby Numeric Errors Vulnerability (CVE-2008-2662) CVE-2008-2662
Ruby Numeric Errors Vulnerability (CVE-2008-2725) CVE-2008-2725
Ruby Numeric Errors Vulnerability (CVE-2008-2726) CVE-2008-2726
Ruby Numeric Errors Vulnerability (CVE-2009-1904) CVE-2009-1904
Ruby Numeric Errors Vulnerability (CVE-2011-0188) CVE-2011-0188
Ruby on Rails 7PK - Security Features Vulnerability (CVE-2015-7576) CVE-2015-7576
Ruby on Rails Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-5419) CVE-2019-5419
Ruby on Rails Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2007-6077) CVE-2007-6077
Ruby on Rails Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-5189) CVE-2008-5189
Ruby on Rails Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-0447) CVE-2011-0447
Ruby on Rails Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-8166) CVE-2020-8166
Ruby on Rails Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-8167) CVE-2020-8167
Ruby on Rails CVE-2006-4112 Vulnerability (CVE-2006-4112) CVE-2006-4112
Ruby on Rails CVE-2013-0277 Vulnerability (CVE-2013-0277) CVE-2013-0277
Ruby on Rails CVE-2015-3227 Vulnerability (CVE-2015-3227) CVE-2015-3227
Ruby on Rails CVE-2018-16477 Vulnerability (CVE-2018-16477) CVE-2018-16477
Ruby on Rails CVE-2019-5418 Vulnerability (CVE-2019-5418) CVE-2019-5418
Ruby on Rails CVE-2021-22902 Vulnerability (CVE-2021-22902) CVE-2021-22902
Ruby on Rails CVE-2022-23633 Vulnerability (CVE-2022-23633) CVE-2022-23633
Ruby on Rails CVE-2022-23634 Vulnerability (CVE-2022-23634) CVE-2022-23634
Ruby on Rails Data Processing Errors Vulnerability (CVE-2014-3916) CVE-2014-3916
Ruby on Rails Deserialization of Untrusted Data Vulnerability (CVE-2018-16476) CVE-2018-16476
Ruby on Rails Deserialization of Untrusted Data Vulnerability (CVE-2020-8164) CVE-2020-8164
Ruby on Rails Deserialization of Untrusted Data Vulnerability (CVE-2020-8165) CVE-2020-8165
Ruby on Rails Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-3086) CVE-2009-3086
Ruby on Rails Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-6497) CVE-2012-6497
Ruby on Rails Generation of Error Message Containing Sensitive Information Vulnerability (CVE-2021-22885) CVE-2021-22885
Ruby on Rails Improper Access Control Vulnerability (CVE-2015-7577) CVE-2015-7577
Ruby on Rails Improper Access Control Vulnerability (CVE-2016-6317) CVE-2016-6317
Ruby on Rails Improper Authentication Vulnerability (CVE-2012-3424) CVE-2012-3424
Ruby on Rails Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2006-4111) CVE-2006-4111
Ruby on Rails Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-3186) CVE-2011-3186
Ruby on Rails Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2020-8163) CVE-2020-8163
Ruby on Rails Improper Input Validation Vulnerability (CVE-2008-7248) CVE-2008-7248
Ruby on Rails Improper Input Validation Vulnerability (CVE-2010-3933) CVE-2010-3933
Ruby on Rails Improper Input Validation Vulnerability (CVE-2011-2929) CVE-2011-2929
Ruby on Rails Improper Input Validation Vulnerability (CVE-2011-3187) CVE-2011-3187
Ruby on Rails Improper Input Validation Vulnerability (CVE-2013-0156) CVE-2013-0156
Ruby on Rails Improper Input Validation Vulnerability (CVE-2013-1854) CVE-2013-1854
Ruby on Rails Improper Input Validation Vulnerability (CVE-2013-1856) CVE-2013-1856
Ruby on Rails Improper Input Validation Vulnerability (CVE-2013-3221) CVE-2013-3221
Ruby on Rails Improper Input Validation Vulnerability (CVE-2013-6414) CVE-2013-6414
Ruby on Rails Improper Input Validation Vulnerability (CVE-2014-0082) CVE-2014-0082
Ruby on Rails Improper Input Validation Vulnerability (CVE-2016-0753) CVE-2016-0753
Ruby on Rails Improper Input Validation Vulnerability (CVE-2016-2098) CVE-2016-2098
Ruby on Rails Improper Input Validation Vulnerability (CVE-2019-5420) CVE-2019-5420
Ruby on Rails Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-0130) CVE-2014-0130
Ruby on Rails Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-7818) CVE-2014-7818
Ruby on Rails Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-7829) CVE-2014-7829
Ruby on Rails Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-0752) CVE-2016-0752
Ruby on Rails Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-2097) CVE-2016-2097
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-3227) CVE-2007-3227
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3009) CVE-2009-3009
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4214) CVE-2009-4214
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0446) CVE-2011-0446
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1497) CVE-2011-1497
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2197) CVE-2011-2197
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2931) CVE-2011-2931
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-2932) CVE-2011-2932
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4319) CVE-2011-4319
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1098) CVE-2012-1098
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1099) CVE-2012-1099
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3463) CVE-2012-3463
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3464) CVE-2012-3464
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3465) CVE-2012-3465
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1855) CVE-2013-1855
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1857) CVE-2013-1857
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4491) CVE-2013-4491
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6415) CVE-2013-6415
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6416) CVE-2013-6416
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-0081) CVE-2014-0081
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3226) CVE-2015-3226
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6316) CVE-2016-6316
Ruby on Rails Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8264) CVE-2020-8264
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-4094) CVE-2008-4094
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-0448) CVE-2011-0448
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-2930) CVE-2011-2930
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2661) CVE-2012-2661
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2695) CVE-2012-2695
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-6496) CVE-2012-6496
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-0080) CVE-2014-0080
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3482) CVE-2014-3482
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-3483) CVE-2014-3483
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17916) CVE-2017-17916
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17917) CVE-2017-17917
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17919) CVE-2017-17919
Ruby on Rails Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-17920) CVE-2017-17920
Ruby on Rails Inefficient Regular Expression Complexity Vulnerability (CVE-2023-22792) CVE-2023-22792
Ruby on Rails Inefficient Regular Expression Complexity Vulnerability (CVE-2023-22795) CVE-2023-22795
Ruby on Rails Missing Encryption of Sensitive Data Vulnerability (CVE-2010-3299) CVE-2010-3299
Ruby on Rails Other Vulnerability (CVE-2013-0333) CVE-2013-0333
Ruby on Rails Other Vulnerability (CVE-2021-22904) CVE-2021-22904
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-0449) CVE-2011-0449
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2660) CVE-2012-2660
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2694) CVE-2012-2694
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0155) CVE-2013-0155
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0276) CVE-2013-0276
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-6417) CVE-2013-6417
Ruby on Rails Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-3514) CVE-2014-3514
Ruby on Rails Resource Management Errors Vulnerability (CVE-2015-7581) CVE-2015-7581
Ruby on Rails Resource Management Errors Vulnerability (CVE-2016-0751) CVE-2016-0751
Ruby on Rails Uncontrolled Resource Consumption Vulnerability (CVE-2020-8185) CVE-2020-8185
Ruby on Rails Uncontrolled Resource Consumption Vulnerability (CVE-2021-22880) CVE-2021-22880
Ruby on Rails Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-8162) CVE-2020-8162
Ruby on Rails URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-22881) CVE-2021-22881
Ruby on Rails URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-22903) CVE-2021-22903
Ruby on Rails URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-22942) CVE-2021-22942
Ruby on Rails URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-44528) CVE-2021-44528
Ruby on Rails URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-22797) CVE-2023-22797
Ruby on Rails Use of Externally-Controlled Format String Vulnerability (CVE-2013-4389) CVE-2013-4389
Ruby Other Vulnerability (CVE-2012-5380) CVE-2012-5380
Ruby Other Vulnerability (CVE-2014-8080) CVE-2014-8080
Ruby Other Vulnerability (CVE-2014-8090) CVE-2014-8090
Ruby Other Vulnerability (CVE-2016-2336) CVE-2016-2336
Ruby Other Vulnerability (CVE-2016-2337) CVE-2016-2337
Ruby Other Vulnerability (CVE-2021-41817) CVE-2021-41817
Ruby Out-of-bounds Read Vulnerability (CVE-2022-28739) CVE-2022-28739
Ruby Out-of-bounds Write Vulnerability (CVE-2016-2338) CVE-2016-2338
Ruby Out-of-bounds Write Vulnerability (CVE-2017-11465) CVE-2017-11465
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3655) CVE-2008-3655
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-1005) CVE-2011-1005
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4464) CVE-2012-4464
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4466) CVE-2012-4466
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4481) CVE-2012-4481
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4522) CVE-2012-4522
Ruby Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2065) CVE-2013-2065
Ruby Resource Management Errors Vulnerability (CVE-2008-2664) CVE-2008-2664
Ruby Resource Management Errors Vulnerability (CVE-2008-3443) CVE-2008-3443
Ruby Resource Management Errors Vulnerability (CVE-2008-3656) CVE-2008-3656
Ruby Resource Management Errors Vulnerability (CVE-2008-4310) CVE-2008-4310
Ruby Resource Management Errors Vulnerability (CVE-2014-2734) CVE-2014-2734
Ruby Resource Management Errors Vulnerability (CVE-2014-6438) CVE-2014-6438
Ruby Uncontrolled Resource Consumption Vulnerability (CVE-2018-8777) CVE-2018-8777
Ruby Use of Externally-Controlled Format String Vulnerability (CVE-2017-0898) CVE-2017-0898
Ruby Use of Externally-Controlled Format String Vulnerability (CVE-2018-8778) CVE-2018-8778
Rukovoditel Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-11821) CVE-2020-11821
Rukovoditel Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-11818) CVE-2020-11818
Rukovoditel Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-30224) CVE-2021-30224
Rukovoditel Cross-site Scripting (XSS) Vulnerability (CVE-2019-7541) CVE-2019-7541
Rukovoditel Improper Input Validation Vulnerability (CVE-2020-11819) CVE-2020-11819
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-7400) CVE-2019-7400
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11813) CVE-2020-11813
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11822) CVE-2020-11822
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18469) CVE-2020-18469
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-18470) CVE-2020-18470
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-21732) CVE-2020-21732
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35984) CVE-2020-35984
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35985) CVE-2020-35985
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35986) CVE-2020-35986
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-35987) CVE-2020-35987
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43164) CVE-2022-43164
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43165) CVE-2022-43165
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43166) CVE-2022-43166
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43167) CVE-2022-43167
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43169) CVE-2022-43169
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43170) CVE-2022-43170
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43185) CVE-2022-43185
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44944) CVE-2022-44944
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44946) CVE-2022-44946
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44947) CVE-2022-44947
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44948) CVE-2022-44948
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44949) CVE-2022-44949
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44950) CVE-2022-44950
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44951) CVE-2022-44951
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44952) CVE-2022-44952
Rukovoditel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-45020) CVE-2022-45020
Rukovoditel Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2022-48175) CVE-2022-48175
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11812) CVE-2020-11812
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11816) CVE-2020-11816
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-11820) CVE-2020-11820
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13587) CVE-2020-13587
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13588) CVE-2020-13588
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13589) CVE-2020-13589
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13590) CVE-2020-13590
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13591) CVE-2020-13591
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-13592) CVE-2020-13592
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-43168) CVE-2022-43168
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-43288) CVE-2022-43288
Rukovoditel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-44945) CVE-2022-44945
Rukovoditel Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-20166) CVE-2018-20166
Rukovoditel Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11815) CVE-2020-11815
Rukovoditel Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-11817) CVE-2020-11817
Select2 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10744) CVE-2016-10744
SeoPanel Cross-site Scripting (XSS) Vulnerability (CVE-2020-35930) CVE-2020-35930
SeoPanel Cross-site Scripting (XSS) Vulnerability (CVE-2021-3002) CVE-2021-3002
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-1855) CVE-2014-1855
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-100024) CVE-2014-100024
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-10838) CVE-2017-10838
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14384) CVE-2018-14384
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28417) CVE-2021-28417
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28418) CVE-2021-28418
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28420) CVE-2021-28420
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29008) CVE-2021-29008
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29009) CVE-2021-29009
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-29010) CVE-2021-29010
Seo Panel Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39413) CVE-2021-39413
Seo Panel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-10839) CVE-2017-10839
Seo Panel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-28419) CVE-2021-28419
Seo Panel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-34117) CVE-2021-34117
Serendipity Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-5475) CVE-2017-5475
Serendipity Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-5476) CVE-2017-5476
Serendipity Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-8101) CVE-2017-8101
Serendipity Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3800) CVE-2011-3800
Serendipity Improper Access Control Vulnerability (CVE-2016-10082) CVE-2016-10082
Serendipity Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2006-6242) CVE-2006-6242
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6205) CVE-2007-6205
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0124) CVE-2008-0124
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1385) CVE-2008-1385
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1386) CVE-2008-1386
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-2957) CVE-2010-2957
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1133) CVE-2011-1133
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1135) CVE-2011-1135
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4090) CVE-2011-4090
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2331) CVE-2012-2331
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5314) CVE-2013-5314
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5670) CVE-2013-5670
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2289) CVE-2015-2289
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-6969) CVE-2015-6969
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8603) CVE-2015-8603
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-9681) CVE-2016-9681
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10737) CVE-2016-10737
Serendipity Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11870) CVE-2019-11870
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2332) CVE-2012-2332
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2762) CVE-2012-2762
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-6943) CVE-2015-6943
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-5609) CVE-2017-5609
Serendipity Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-1000129) CVE-2017-1000129
Serendipity Other Vulnerability (CVE-2004-1620) CVE-2004-1620
Serendipity Other Vulnerability (CVE-2004-2525) CVE-2004-2525
Serendipity Other Vulnerability (CVE-2005-1134) CVE-2005-1134
Serendipity Other Vulnerability (CVE-2005-1448) CVE-2005-1448
Serendipity Other Vulnerability (CVE-2005-1449) CVE-2005-1449
Serendipity Other Vulnerability (CVE-2005-1450) CVE-2005-1450
Serendipity Other Vulnerability (CVE-2005-1451) CVE-2005-1451
Serendipity Other Vulnerability (CVE-2005-1452) CVE-2005-1452
Serendipity Other Vulnerability (CVE-2005-1713) CVE-2005-1713
Serendipity Other Vulnerability (CVE-2005-3129) CVE-2005-3129
Serendipity Other Vulnerability (CVE-2006-2495) CVE-2006-2495
Serendipity Other Vulnerability (CVE-2009-4412) CVE-2009-4412
Serendipity Other Vulnerability (CVE-2015-6968) CVE-2015-6968
Serendipity Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-1916) CVE-2010-1916
Serendipity Remote Code Execution (CVE-2020-10964) CVE-2020-10964
Serendipity Server-Side Request Forgery (SSRF) Vulnerability (CVE-2016-9752) CVE-2016-9752
Serendipity Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2011-1134) CVE-2011-1134
Serendipity Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2016-10752) CVE-2016-10752
Serendipity URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-5474) CVE-2017-5474
Skipper Incorrect Authorization Vulnerability (CVE-2022-34296) CVE-2022-34296
Skipper Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-38580) CVE-2022-38580
Sqlite Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2015-3717) CVE-2015-3717
Sqlite CVE-2015-5895 Vulnerability (CVE-2015-5895) CVE-2015-5895
Sqlite CVE-2019-19244 Vulnerability (CVE-2019-19244) CVE-2019-19244
Sqlite CVE-2019-19603 Vulnerability (CVE-2019-19603) CVE-2019-19603
Sqlite CVE-2020-13631 Vulnerability (CVE-2020-13631) CVE-2020-13631
Sqlite CVE-2021-20223 Vulnerability (CVE-2021-20223) CVE-2021-20223
Sqlite CVE-2021-36690 Vulnerability (CVE-2021-36690) CVE-2021-36690
Sqlite CVE-2023-36191 Vulnerability (CVE-2023-36191) CVE-2023-36191
Sqlite Divide By Zero Vulnerability (CVE-2019-16168) CVE-2019-16168
Sqlite Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2019-19646) CVE-2019-19646
Sqlite Improper Handling of Exceptional Conditions Vulnerability (CVE-2019-19924) CVE-2019-19924
Sqlite Improper Initialization Vulnerability (CVE-2020-11655) CVE-2020-11655
Sqlite Improper Input Validation Vulnerability (CVE-2016-6153) CVE-2016-6153
Sqlite Improper Input Validation Vulnerability (CVE-2017-13685) CVE-2017-13685
Sqlite Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-6590) CVE-2008-6590
Sqlite Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-6592) CVE-2008-6592
Sqlite Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6589) CVE-2008-6589
Sqlite Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6593) CVE-2008-6593
Sqlite Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-20505) CVE-2018-20505
Sqlite Improper Resource Shutdown or Release Vulnerability (CVE-2015-3415) CVE-2015-3415
Sqlite Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-7443) CVE-2013-7443
Sqlite Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-35527) CVE-2020-35527
Sqlite Improper Validation of Array Index Vulnerability (CVE-2022-35737) CVE-2022-35737
Sqlite Incorrect Conversion between Numeric Types Vulnerability (CVE-2019-19317) CVE-2019-19317
Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2015-3416) CVE-2015-3416
Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2018-20346) CVE-2018-20346
Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2018-20506) CVE-2018-20506
Sqlite Integer Overflow or Wraparound Vulnerability (CVE-2020-13434) CVE-2020-13434
Sqlite Missing Release of Memory after Effective Lifetime Vulnerability (CVE-2021-45346) CVE-2021-45346
Sqlite NULL Pointer Dereference Vulnerability (CVE-2017-15286) CVE-2017-15286
Sqlite NULL Pointer Dereference Vulnerability (CVE-2018-8740) CVE-2018-8740
Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-9937) CVE-2019-9937
Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19242) CVE-2019-19242
Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19880) CVE-2019-19880
Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19923) CVE-2019-19923
Sqlite NULL Pointer Dereference Vulnerability (CVE-2019-19926) CVE-2019-19926
Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-9327) CVE-2020-9327
Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-13435) CVE-2020-13435
Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-13632) CVE-2020-13632
Sqlite NULL Pointer Dereference Vulnerability (CVE-2020-35525) CVE-2020-35525
Sqlite Other Vulnerability (CVE-2019-19959) CVE-2019-19959
Sqlite Other Vulnerability (CVE-2019-20218) CVE-2019-20218
Sqlite Other Vulnerability (CVE-2022-46908) CVE-2022-46908
Sqlite Out-of-bounds Read Vulnerability (CVE-2017-10989) CVE-2017-10989
Sqlite Out-of-bounds Read Vulnerability (CVE-2019-8457) CVE-2019-8457
Sqlite Out-of-bounds Read Vulnerability (CVE-2019-9936) CVE-2019-9936
Sqlite Out-of-bounds Read Vulnerability (CVE-2021-31239) CVE-2021-31239
Sqlite Out-of-bounds Write Vulnerability (CVE-2020-15358) CVE-2020-15358
Sqlite Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-6607) CVE-2015-6607
Sqlite Uncontrolled Recursion Vulnerability (CVE-2019-19645) CVE-2019-19645
Sqlite Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2019-19925) CVE-2019-19925
Sqlite Use After Free Vulnerability (CVE-2019-5018) CVE-2019-5018
Sqlite Use After Free Vulnerability (CVE-2020-11656) CVE-2020-11656
Sqlite Use After Free Vulnerability (CVE-2020-13630) CVE-2020-13630
Sqlite Use After Free Vulnerability (CVE-2020-13871) CVE-2020-13871
Sqlite Use After Free Vulnerability (CVE-2021-20227) CVE-2021-20227
Sqlite Use of Uninitialized Resource Vulnerability (CVE-2015-3414) CVE-2015-3414
Squid Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2019-12526) CVE-2019-12526
Squid Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-18677) CVE-2019-18677
Squid CVE-2018-1000024 Vulnerability (CVE-2018-1000024) CVE-2018-1000024
Squid CVE-2019-12523 Vulnerability (CVE-2019-12523) CVE-2019-12523
Squid Data Processing Errors Vulnerability (CVE-2014-7141) CVE-2014-7141
Squid Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-8449) CVE-2020-8449
Squid Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-41317) CVE-2022-41317
Squid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-10002) CVE-2016-10002
Squid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-10003) CVE-2016-10003
Squid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-12528) CVE-2019-12528
Squid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-12529) CVE-2019-12529
Squid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-18679) CVE-2019-18679
Squid Improper Certificate Validation Vulnerability (CVE-2021-41611) CVE-2021-41611
Squid Improper Encoding or Escaping of Output Vulnerability (CVE-2021-28662) CVE-2021-28662
Squid Improper Encoding or Escaping of Output Vulnerability (CVE-2021-31806) CVE-2021-31806
Squid Improper Input Validation Vulnerability (CVE-2009-2622) CVE-2009-2622
Squid Improper Input Validation Vulnerability (CVE-2009-2855) CVE-2009-2855
Squid Improper Input Validation Vulnerability (CVE-2010-0308) CVE-2010-0308
Squid Improper Input Validation Vulnerability (CVE-2012-5643) CVE-2012-5643
Squid Improper Input Validation Vulnerability (CVE-2013-1839) CVE-2013-1839
Squid Improper Input Validation Vulnerability (CVE-2013-4123) CVE-2013-4123
Squid Improper Input Validation Vulnerability (CVE-2014-0128) CVE-2014-0128
Squid Improper Input Validation Vulnerability (CVE-2014-3609) CVE-2014-3609
Squid Improper Input Validation Vulnerability (CVE-2014-7142) CVE-2014-7142
Squid Improper Input Validation Vulnerability (CVE-2015-3455) CVE-2015-3455
Squid Improper Input Validation Vulnerability (CVE-2016-2390) CVE-2016-2390
Squid Improper Input Validation Vulnerability (CVE-2016-2569) CVE-2016-2569
Squid Improper Input Validation Vulnerability (CVE-2016-2570) CVE-2016-2570
Squid Improper Input Validation Vulnerability (CVE-2016-2571) CVE-2016-2571
Squid Improper Input Validation Vulnerability (CVE-2016-2572) CVE-2016-2572
Squid Improper Input Validation Vulnerability (CVE-2016-4555) CVE-2016-4555
Squid Improper Input Validation Vulnerability (CVE-2019-12520) CVE-2019-12520
Squid Improper Input Validation Vulnerability (CVE-2020-8517) CVE-2020-8517
Squid Improper Input Validation Vulnerability (CVE-2020-24606) CVE-2020-24606
Squid Improper Input Validation Vulnerability (CVE-2020-25097) CVE-2020-25097
Squid Improper Input Validation Vulnerability (CVE-2021-31808) CVE-2021-31808
Squid Improper Input Validation Vulnerability (CVE-2021-33620) CVE-2021-33620
Squid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-19131) CVE-2018-19131
Squid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-13345) CVE-2019-13345
Squid Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-18860) CVE-2019-18860
Squid Improper Privilege Management Vulnerability (CVE-2019-12522) CVE-2019-12522
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2005-0211) CVE-2005-0211
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2009-2621) CVE-2009-2621
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-0189) CVE-2013-0189
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4115) CVE-2013-4115
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-6270) CVE-2014-6270
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-3947) CVE-2016-3947
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-3948) CVE-2016-3948
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4051) CVE-2016-4051
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4052) CVE-2016-4052
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4053) CVE-2016-4053
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4054) CVE-2016-4054
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-12525) CVE-2019-12525
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2019-12854) CVE-2019-12854
Squid Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-8450) CVE-2020-8450
Squid Improper Synchronization Vulnerability (CVE-2020-14059) CVE-2020-14059
Squid Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2019-18678) CVE-2019-18678
Squid Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-15049) CVE-2020-15049
Squid Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-15810) CVE-2020-15810
Squid Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-15811) CVE-2020-15811
Squid Insufficient Verification of Data Authenticity Vulnerability (CVE-2016-4553) CVE-2016-4553
Squid Insufficient Verification of Data Authenticity Vulnerability (CVE-2016-4554) CVE-2016-4554
Squid Integer Overflow or Wraparound Vulnerability (CVE-2020-11945) CVE-2020-11945
Squid Integer Overflow or Wraparound Vulnerability (CVE-2021-31807) CVE-2021-31807
Squid Missing Authentication for Critical Function Vulnerability (CVE-2019-12524) CVE-2019-12524
Squid Missing Release of Memory after Effective Lifetime Vulnerability (CVE-2021-28652) CVE-2021-28652
Squid Missing Release of Resource after Effective Lifetime Vulnerability (CVE-2018-19132) CVE-2018-19132
Squid NULL Pointer Dereference Vulnerability (CVE-2018-1172) CVE-2018-1172
Squid NULL Pointer Dereference Vulnerability (CVE-2018-1000027) CVE-2018-1000027
Squid NULL Pointer Dereference Vulnerability (CVE-2020-14058) CVE-2020-14058
Squid Other Vulnerability (CVE-2010-0639) CVE-2010-0639
Squid Other Vulnerability (CVE-2010-2951) CVE-2010-2951
Squid Other Vulnerability (CVE-2010-3072) CVE-2010-3072
Squid Other Vulnerability (CVE-2011-3205) CVE-2011-3205
Squid Other Vulnerability (CVE-2015-0881) CVE-2015-0881
Squid Other Vulnerability (CVE-2016-4556) CVE-2016-4556
Squid Out-of-bounds Read Vulnerability (CVE-2021-28116) CVE-2021-28116
Squid Out-of-bounds Read Vulnerability (CVE-2022-41318) CVE-2022-41318
Squid Out-of-bounds Write Vulnerability (CVE-2019-12519) CVE-2019-12519
Squid Out-of-bounds Write Vulnerability (CVE-2019-12521) CVE-2019-12521
Squid Out-of-bounds Write Vulnerability (CVE-2019-12527) CVE-2019-12527
Squid Out-of-bounds Write Vulnerability (CVE-2019-18676) CVE-2019-18676
Squid Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2213) CVE-2012-2213
Squid Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-9749) CVE-2014-9749
Squid Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5400) CVE-2015-5400
Squid Resource Management Errors Vulnerability (CVE-2011-4096) CVE-2011-4096
Squid Uncontrolled Resource Consumption Vulnerability (CVE-2021-28651) CVE-2021-28651
Squid Uncontrolled Resource Consumption Vulnerability (CVE-2021-46784) CVE-2021-46784
SugarCRM CVE-2023-35809 Vulnerability (CVE-2023-35809) CVE-2023-35809
SugarCRM Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3803) CVE-2011-3803
SugarCRM Gain Sensitive Information Vulnerability (CVE-2004-1226) CVE-2004-1226
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17299) CVE-2019-17299
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17300) CVE-2019-17300
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17301) CVE-2019-17301
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17302) CVE-2019-17302
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17303) CVE-2019-17303
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17304) CVE-2019-17304
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17305) CVE-2019-17305
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17306) CVE-2019-17306
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17307) CVE-2019-17307
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17308) CVE-2019-17308
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17309) CVE-2019-17309
SugarCRM Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-17310) CVE-2019-17310
SugarCRM Improper Input Validation Vulnerability (CVE-2011-0745) CVE-2011-0745
SugarCRM Improper Input Validation Vulnerability (CVE-2012-0694) CVE-2012-0694
SugarCRM Improper Input Validation Vulnerability (CVE-2017-14509) CVE-2017-14509
SugarCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-2045) CVE-2008-2045
SugarCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-17311) CVE-2019-17311
SugarCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-17312) CVE-2019-17312
SugarCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-17313) CVE-2019-17313
SugarCRM Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-17314) CVE-2019-17314
SugarCRM Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2019-17315) CVE-2019-17315
SugarCRM Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2019-17316) CVE-2019-17316
SugarCRM Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2019-17317) CVE-2019-17317
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-0465) CVE-2010-0465
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14510) CVE-2017-14510
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5715) CVE-2018-5715
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17784) CVE-2018-17784
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14974) CVE-2019-14974
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-17372) CVE-2020-17372
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-28955) CVE-2020-28955
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-28956) CVE-2020-28956
SugarCRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-36501) CVE-2020-36501
SugarCRM Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2023-35810) CVE-2023-35810
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2978) CVE-2009-2978
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4833) CVE-2011-4833
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14508) CVE-2017-14508
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-6308) CVE-2018-6308
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17292) CVE-2019-17292
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17293) CVE-2019-17293
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17294) CVE-2019-17294
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17295) CVE-2019-17295
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17296) CVE-2019-17296
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17297) CVE-2019-17297
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17298) CVE-2019-17298
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17318) CVE-2019-17318
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-17319) CVE-2019-17319
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-17373) CVE-2020-17373
SugarCRM Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-35811) CVE-2023-35811
SugarCRM Improper Restriction of XML External Entity Reference Vulnerability (CVE-2014-3244) CVE-2014-3244
SugarCRM Incomplete List of Disallowed Inputs Vulnerability (CVE-2015-5946) CVE-2015-5946
SugarCRM Missing Authorization Vulnerability (CVE-2020-7472) CVE-2020-7472
SugarCRM Other Vulnerability (CVE-2004-1225) CVE-2004-1225
SugarCRM Other Vulnerability (CVE-2005-0266) CVE-2005-0266
SugarCRM Other Vulnerability (CVE-2006-2460) CVE-2006-2460
SugarCRM Other Vulnerability (CVE-2006-6712) CVE-2006-6712
SugarCRM Other Vulnerability (CVE-2009-2146) CVE-2009-2146
SugarCRM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2023-35808) CVE-2023-35808
Swagger UI DOM XSS vulnerability
Swagger UI Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5682) CVE-2016-5682
TCExam Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3806) CVE-2011-3806
TCExam Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-5743) CVE-2020-5743
TCExam Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-20114) CVE-2021-20114
TCExam Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-5744) CVE-2020-5744
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4238) CVE-2012-4238
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4602) CVE-2012-4602
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-13422) CVE-2018-13422
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5745) CVE-2020-5745
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5746) CVE-2020-5746
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5747) CVE-2020-5747
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5748) CVE-2020-5748
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5749) CVE-2020-5749
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5750) CVE-2020-5750
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5751) CVE-2020-5751
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20111) CVE-2021-20111
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20112) CVE-2021-20112
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20115) CVE-2021-20115
TCExam Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-20116) CVE-2021-20116
TCExam Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4237) CVE-2012-4237
TCExam Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-4601) CVE-2012-4601
TCExam Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2021-20113) CVE-2021-20113
TCExam Other Vulnerability (CVE-2010-2153) CVE-2010-2153
Telerik Web UI Deserialization of Untrusted Data Vulnerability (CVE-2019-18935) CVE-2019-18935
Telerik Web UI Improper Input Validation Vulnerability (CVE-2017-11357) CVE-2017-11357
Telerik Web UI Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-2217) CVE-2014-2217
Telerik Web UI Inadequate Encryption Strength Vulnerability (CVE-2017-11317) CVE-2017-11317
Telerik Web UI Insufficiently Protected Credentials Vulnerability (CVE-2017-9248) CVE-2017-9248
Telerik Web UI Missing Authorization Vulnerability (CVE-2021-28141) CVE-2021-28141
Three.js Uncontrolled Resource Consumption Vulnerability (CVE-2020-28496) CVE-2020-28496
Tornado Improper Input Validation Vulnerability (CVE-2012-2374) CVE-2012-2374
Tornado Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-28476) CVE-2020-28476
Tornado Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2014-9720) CVE-2014-9720
Tornado URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2023-28370) CVE-2023-28370
Trac CVE-2009-4405 Vulnerability (CVE-2009-4405) CVE-2009-4405
Trac Incorrect Default Permissions Vulnerability (CVE-2010-5108) CVE-2010-5108
TwistedHTTP Request Splitting Vulnerability (CVE-2020-10108) CVE-2020-10108
TwistedHTTP Request Splitting Vulnerability (CVE-2020-10109) CVE-2020-10109
Twisted Web HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2022-21716) CVE-2022-21716
Twisted Web HTTP Server Direct Request ('Forced Browsing') Vulnerability (CVE-2016-1000111) CVE-2016-1000111
Twisted Web HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2022-21712) CVE-2022-21712
Twisted Web HTTP Server Improper Certificate Validation Vulnerability (CVE-2014-7143) CVE-2014-7143
Twisted Web HTTP Server Improper Certificate Validation Vulnerability (CVE-2019-12855) CVE-2019-12855
Twisted Web HTTP Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-39348) CVE-2022-39348
Twisted Web HTTP Server Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-12387) CVE-2019-12387
Twisted Web HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2022-24801) CVE-2022-24801
TYPO3 7PK - Security Features Vulnerability (CVE-2016-5091) CVE-2016-5091
TYPO3 Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2022-36104) CVE-2022-36104
TYPO3 Cleartext Storage of Sensitive Information Vulnerability (CVE-2020-26228) CVE-2020-26228
TYPO3 Cleartext Storage of Sensitive Information Vulnerability (CVE-2021-21339) CVE-2021-21339
TYPO3 Cleartext Transmission of Sensitive Information Vulnerability (CVE-2017-6370) CVE-2017-6370
TYPO3 Cleartext Transmission of Sensitive Information Vulnerability (CVE-2022-31046) CVE-2022-31046
TYPO3 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-3633) CVE-2009-3633
TYPO3 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-11069) CVE-2020-11069
TYPO3 Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-41113) CVE-2021-41113
TYPO3 Cryptographic Issues Vulnerability (CVE-2009-0255) CVE-2009-0255
TYPO3 Cryptographic Issues Vulnerability (CVE-2012-3527) CVE-2012-3527
TYPO3 Cryptographic Issues Vulnerability (CVE-2013-7075) CVE-2013-7075
TYPO3 CVE-2010-0286 Vulnerability (CVE-2010-0286) CVE-2010-0286
TYPO3 CVE-2013-7080 Vulnerability (CVE-2013-7080) CVE-2013-7080
TYPO3 CVE-2023-38499 Vulnerability (CVE-2023-38499) CVE-2023-38499
TYPO3 Deserialization of Untrusted Data Vulnerability (CVE-2019-12747) CVE-2019-12747
TYPO3 Deserialization of Untrusted Data Vulnerability (CVE-2019-19849) CVE-2019-19849
TYPO3 Deserialization of Untrusted Data Vulnerability (CVE-2020-11067) CVE-2020-11067
TYPO3 Deserialization of Untrusted Data Vulnerability (CVE-2020-15098) CVE-2020-15098
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2005-4875) CVE-2005-4875
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-0815) CVE-2009-0815
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-3628) CVE-2009-3628
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-3664) CVE-2010-3664
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-3673) CVE-2010-3673
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-5104) CVE-2010-5104
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4627) CVE-2011-4627
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4900) CVE-2011-4900
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4901) CVE-2011-4901
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-1607) CVE-2012-1607
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3529) CVE-2012-3529
TYPO3 Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-3946) CVE-2014-3946
TYPO3 Files or Directories Accessible to External Parties Vulnerability (CVE-2021-21355) CVE-2021-21355
TYPO3 Improper Authentication Vulnerability (CVE-2009-0256) CVE-2009-0256
TYPO3 Improper Authentication Vulnerability (CVE-2009-3635) CVE-2009-3635
TYPO3 Improper Authentication Vulnerability (CVE-2011-4628) CVE-2011-4628
TYPO3 Improper Authentication Vulnerability (CVE-2014-3944) CVE-2014-3944
TYPO3 Improper Authentication Vulnerability (CVE-2014-3945) CVE-2014-3945
TYPO3 Improper Authentication Vulnerability (CVE-2015-2047) CVE-2015-2047
TYPO3 Improper Authentication Vulnerability (CVE-2022-23501) CVE-2022-23501
TYPO3 Improper Authentication Vulnerability (CVE-2022-36106) CVE-2022-36106
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2009-3631) CVE-2009-3631
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2010-1153) CVE-2010-1153
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4614) CVE-2011-4614
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-4321) CVE-2013-4321
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-3942) CVE-2014-3942
TYPO3 Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-23503) CVE-2022-23503
TYPO3 Improper Input Validation Vulnerability (CVE-2009-0258) CVE-2009-0258
TYPO3 Improper Input Validation Vulnerability (CVE-2010-3667) CVE-2010-3667
TYPO3 Improper Input Validation Vulnerability (CVE-2010-3716) CVE-2010-3716
TYPO3 Improper Input Validation Vulnerability (CVE-2010-4068) CVE-2010-4068
TYPO3 Improper Input Validation Vulnerability (CVE-2010-5099) CVE-2010-5099
TYPO3 Improper Input Validation Vulnerability (CVE-2011-4902) CVE-2011-4902
TYPO3 Improper Input Validation Vulnerability (CVE-2011-4904) CVE-2011-4904
TYPO3 Improper Input Validation Vulnerability (CVE-2012-1608) CVE-2012-1608
TYPO3 Improper Input Validation Vulnerability (CVE-2013-4250) CVE-2013-4250
TYPO3 Improper Input Validation Vulnerability (CVE-2013-7079) CVE-2013-7079
TYPO3 Improper Input Validation Vulnerability (CVE-2014-3941) CVE-2014-3941
TYPO3 Improper Input Validation Vulnerability (CVE-2014-9509) CVE-2014-9509
TYPO3 Improper Input Validation Vulnerability (CVE-2015-8760) CVE-2015-8760
TYPO3 Improper Input Validation Vulnerability (CVE-2019-11832) CVE-2019-11832
TYPO3 Improper Input Validation Vulnerability (CVE-2020-15099) CVE-2020-15099
TYPO3 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-5101) CVE-2010-5101
TYPO3 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2010-5102) CVE-2010-5102
TYPO3 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-19848) CVE-2019-19848
TYPO3 Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2014-9508) CVE-2014-9508
TYPO3 Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2020-11066) CVE-2020-11066
TYPO3 Improper Neutralization of HTTP Headers for Scripting Syntax Vulnerability (CVE-2021-41114) CVE-2021-41114
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2718) CVE-2008-2718
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5644) CVE-2008-5644
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5656) CVE-2008-5656
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6699) CVE-2008-6699
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0257) CVE-2009-0257
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-0816) CVE-2009-0816
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3629) CVE-2009-3629
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3634) CVE-2009-3634
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3636) CVE-2009-3636
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3659) CVE-2010-3659
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3660) CVE-2010-3660
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3665) CVE-2010-3665
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3672) CVE-2010-3672
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3674) CVE-2010-3674
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-3715) CVE-2010-3715
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5097) CVE-2010-5097
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5098) CVE-2010-5098
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5100) CVE-2010-5100
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4626) CVE-2011-4626
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4629) CVE-2011-4629
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4630) CVE-2011-4630
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4631) CVE-2011-4631
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4632) CVE-2011-4632
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4903) CVE-2011-4903
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1606) CVE-2012-1606
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2112) CVE-2012-2112
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3528) CVE-2012-3528
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3531) CVE-2012-3531
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6145) CVE-2012-6145
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6147) CVE-2012-6147
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6148) CVE-2012-6148
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7074) CVE-2013-7074
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7076) CVE-2013-7076
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7077) CVE-2013-7077
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7078) CVE-2013-7078
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-3943) CVE-2014-3943
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5956) CVE-2015-5956
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8755) CVE-2015-8755
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8756) CVE-2015-8756
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8757) CVE-2015-8757
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8758) CVE-2015-8758
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8759) CVE-2015-8759
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4056) CVE-2016-4056
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-6905) CVE-2018-6905
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12748) CVE-2019-12748
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8091) CVE-2020-8091
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11064) CVE-2020-11064
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11065) CVE-2020-11065
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-26227) CVE-2020-26227
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21340) CVE-2021-21340
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21358) CVE-2021-21358
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21365) CVE-2021-21365
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21370) CVE-2021-21370
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32667) CVE-2021-32667
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32668) CVE-2021-32668
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32669) CVE-2021-32669
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32768) CVE-2021-32768
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-31048) CVE-2022-31048
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-31049) CVE-2022-31049
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-36107) CVE-2022-36107
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-36108) CVE-2022-36108
TYPO3 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-24814) CVE-2023-24814
TYPO3 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2010-3668) CVE-2010-3668
TYPO3 Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression La Vulnerability (CVE-2022-23504) CVE-2022-23504
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-6381) CVE-2007-6381
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-3632) CVE-2009-3632
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4855) CVE-2009-4855
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-3662) CVE-2010-3662
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-5103) CVE-2010-5103
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-3583) CVE-2011-3583
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-6144) CVE-2012-6144
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-1842) CVE-2013-1842
TYPO3 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-19850) CVE-2019-19850
TYPO3 Improper Restriction of XML External Entity Reference Vulnerability (CVE-2020-26229) CVE-2020-26229
TYPO3 Inadequate Encryption Strength Vulnerability (CVE-2010-3670) CVE-2010-3670
TYPO3 Insertion of Sensitive Information into Log File Vulnerability (CVE-2021-32767) CVE-2021-32767
TYPO3 Insertion of Sensitive Information into Log File Vulnerability (CVE-2022-31047) CVE-2022-31047
TYPO3 Insufficient Session Expiration Vulnerability (CVE-2022-23502) CVE-2022-23502
TYPO3 Insufficient Session Expiration Vulnerability (CVE-2022-31050) CVE-2022-31050
TYPO3 Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2020-11063) CVE-2020-11063
TYPO3 Observable Discrepancy Vulnerability (CVE-2022-36105) CVE-2022-36105
TYPO3 Other Vulnerability (CVE-2006-0327) CVE-2006-0327
TYPO3 Other Vulnerability (CVE-2006-5069) CVE-2006-5069
TYPO3 Other Vulnerability (CVE-2006-6690) CVE-2006-6690
TYPO3 Other Vulnerability (CVE-2007-1081) CVE-2007-1081
TYPO3 Other Vulnerability (CVE-2009-3630) CVE-2009-3630
TYPO3 Other Vulnerability (CVE-2012-1605) CVE-2012-1605
TYPO3 Other Vulnerability (CVE-2012-3530) CVE-2012-3530
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2717) CVE-2008-2717
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3714) CVE-2010-3714
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-3717) CVE-2010-3717
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6146) CVE-2012-6146
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4320) CVE-2013-4320
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-7073) CVE-2013-7073
TYPO3 Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-7081) CVE-2013-7081
TYPO3 Resource Management Errors Vulnerability (CVE-2013-1843) CVE-2013-1843
TYPO3 Session Fixation Vulnerability (CVE-2010-3671) CVE-2010-3671
TYPO3 Uncontrolled Recursion Vulnerability (CVE-2021-21359) CVE-2021-21359
TYPO3 Uncontrolled Recursion Vulnerability (CVE-2022-23500) CVE-2022-23500
TYPO3 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2010-3663) CVE-2010-3663
TYPO3 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-14251) CVE-2017-14251
TYPO3 Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2021-21357) CVE-2021-21357
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2010-3661) CVE-2010-3661
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2010-3669) CVE-2010-3669
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-15241) CVE-2020-15241
TYPO3 URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2021-21338) CVE-2021-21338
TYPO3 Use of Insufficiently Random Values Vulnerability (CVE-2010-3666) CVE-2010-3666
Underscore.js Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2021-23358) CVE-2021-23358
Undertow Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2021-3597) CVE-2021-3597
Undertow CVE-2022-1259 Vulnerability (CVE-2022-1259) CVE-2022-1259
Undertow CVE-2022-2764 Vulnerability (CVE-2022-2764) CVE-2022-2764
Undertow CVE-2022-4492 Vulnerability (CVE-2022-4492) CVE-2022-4492
Undertow Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-3859) CVE-2021-3859
Undertow Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-1745) CVE-2020-1745
Undertow Improper Input Validation Vulnerability (CVE-2020-1757) CVE-2020-1757
Undertow Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-7816) CVE-2014-7816
Undertow Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2018-1067) CVE-2018-1067
Undertow Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2020-10705) CVE-2020-10705
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-7559) CVE-2017-7559
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2017-12165) CVE-2017-12165
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10687) CVE-2020-10687
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2020-10719) CVE-2020-10719
Undertow Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2021-20220) CVE-2021-20220
Undertow Incorrect Authorization Vulnerability (CVE-2017-12196) CVE-2017-12196
Undertow Insertion of Sensitive Information into Log File Vulnerability (CVE-2019-3888) CVE-2019-3888
Undertow Insertion of Sensitive Information into Log File Vulnerability (CVE-2019-10212) CVE-2019-10212
Undertow Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2017-2670) CVE-2017-2670
Undertow Missing Authorization Vulnerability (CVE-2019-10184) CVE-2019-10184
Undertow Unchecked Return Value Vulnerability (CVE-2022-1319) CVE-2022-1319
Undertow Uncontrolled Resource Consumption Vulnerability (CVE-2019-14888) CVE-2019-14888
Undertow Uncontrolled Resource Consumption Vulnerability (CVE-2019-19343) CVE-2019-19343
Undertow Uncontrolled Resource Consumption Vulnerability (CVE-2021-3629) CVE-2021-3629
Undertow Uncontrolled Resource Consumption Vulnerability (CVE-2021-3690) CVE-2021-3690
Undertow Uncontrolled Resource Consumption Vulnerability (CVE-2022-2053) CVE-2022-2053
Unfiltered header injection in Apache 1.3.34/2.0.57/2.2.1 CVE-2006-3918
Vanilla Forums Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2018-15833) CVE-2018-15833
Vanilla Forums Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-1000432) CVE-2017-1000432
Vanilla Forums CVE-2013-3528 Vulnerability (CVE-2013-3528) CVE-2013-3528
Vanilla Forums Deserialization of Untrusted Data Vulnerability (CVE-2018-19499) CVE-2018-19499
Vanilla Forums Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3613) CVE-2011-3613
Vanilla Forums Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3812) CVE-2011-3812
Vanilla Forums Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-10073) CVE-2016-10073
Vanilla Forums Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-18903) CVE-2018-18903
Vanilla Forums Improper Input Validation Vulnerability (CVE-2011-0908) CVE-2011-0908
Vanilla Forums Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-9889) CVE-2019-9889
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0526) CVE-2011-0526
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0909) CVE-2011-0909
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-1009) CVE-2011-1009
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9685) CVE-2014-9685
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-17571) CVE-2018-17571
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-8279) CVE-2019-8279
Vanilla Forums Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-8825) CVE-2020-8825
Vanilla Forums Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-3527) CVE-2013-3527
Vanilla Forums Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-16410) CVE-2018-16410
Vanilla Forums Other Vulnerability (CVE-2011-0910) CVE-2011-0910
Vanilla Forums Other Vulnerability (CVE-2011-3614) CVE-2011-3614
Vanilla Forums Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4954) CVE-2012-4954
Varnish Cache Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-4484) CVE-2013-4484
Varnish Cache Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2017-8807) CVE-2017-8807
Varnish Cache Integer Overflow or Wraparound Vulnerability (CVE-2017-12425) CVE-2017-12425
Varnish Cache Other Vulnerability (CVE-2013-4090) CVE-2013-4090
Varnish Cache Other Vulnerability (CVE-2015-8852) CVE-2015-8852
Varnish Cache Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0345) CVE-2013-0345
Varnish Cache Reachable Assertion Vulnerability (CVE-2019-15892) CVE-2019-15892
VideoJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23414) CVE-2021-23414
VirtueMart access control bypass
VMware directory traversal and privilege escalation vulnerabilities CVE-2009-2267 CVE-2009-3733
Vulnerable JavaScript libraries
Vulnerable package dependencies [high]
Vulnerable package dependencies [low]
Vulnerable package dependencies [medium]
Vulnerable project dependencies
W3 Total Cache CVE-2019-6715 Vulnerability (CVE-2019-6715) CVE-2019-6715
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19434) CVE-2018-19434
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19435) CVE-2018-19435
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-19436) CVE-2018-19436
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-7755) CVE-2019-7755
WebERP Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2019-13292) CVE-2019-13292
WebERP Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2018-20420) CVE-2018-20420
WebERP Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-22474) CVE-2020-22474
WeBid Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3815) CVE-2011-3815
WeBid Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1000882) CVE-2018-1000882
WeBid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5101) CVE-2014-5101
WeBid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-1000868) CVE-2018-1000868
WeBid Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11592) CVE-2019-11592
WeBid Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-7116) CVE-2008-7116
WeBid Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-7119) CVE-2008-7119
WeBid Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2018-1000867) CVE-2018-1000867
WeBid Incorrect Comparison Vulnerability (CVE-2020-23359) CVE-2020-23359
WeBid Other Vulnerability (CVE-2014-5114) CVE-2014-5114
WeBid Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-7117) CVE-2008-7117
WeBid Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-7118) CVE-2008-7118
WeBid Server-Side Request Forgery (SSRF) Vulnerability (CVE-2022-41477) CVE-2022-41477
WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2018-10237) CVE-2018-10237
WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2019-17359) CVE-2019-17359
WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-7226) CVE-2020-7226
WebLogic Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2020-28491) CVE-2020-28491
WebLogic Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-5397) CVE-2020-5397
WebLogic CVE-2008-2578 Vulnerability (CVE-2008-2578) CVE-2008-2578
WebLogic CVE-2008-2579 Vulnerability (CVE-2008-2579) CVE-2008-2579
WebLogic CVE-2010-2375 Vulnerability (CVE-2010-2375) CVE-2010-2375
WebLogic CVE-2010-4453 Vulnerability (CVE-2010-4453) CVE-2010-4453
WebLogic CVE-2016-0572 Vulnerability (CVE-2016-0572) CVE-2016-0572
WebLogic CVE-2016-0573 Vulnerability (CVE-2016-0573) CVE-2016-0573
WebLogic CVE-2016-0574 Vulnerability (CVE-2016-0574) CVE-2016-0574
WebLogic CVE-2016-0577 Vulnerability (CVE-2016-0577) CVE-2016-0577
WebLogic CVE-2016-0638 Vulnerability (CVE-2016-0638) CVE-2016-0638
WebLogic CVE-2016-0675 Vulnerability (CVE-2016-0675) CVE-2016-0675
WebLogic CVE-2016-0688 Vulnerability (CVE-2016-0688) CVE-2016-0688
WebLogic CVE-2016-0696 Vulnerability (CVE-2016-0696) CVE-2016-0696
WebLogic CVE-2016-0700 Vulnerability (CVE-2016-0700) CVE-2016-0700
WebLogic CVE-2016-3416 Vulnerability (CVE-2016-3416) CVE-2016-3416
WebLogic CVE-2016-3445 Vulnerability (CVE-2016-3445) CVE-2016-3445
WebLogic CVE-2016-3499 Vulnerability (CVE-2016-3499) CVE-2016-3499
WebLogic CVE-2016-3505 Vulnerability (CVE-2016-3505) CVE-2016-3505
WebLogic CVE-2016-3510 Vulnerability (CVE-2016-3510) CVE-2016-3510
WebLogic CVE-2016-3551 Vulnerability (CVE-2016-3551) CVE-2016-3551
WebLogic CVE-2016-3586 Vulnerability (CVE-2016-3586) CVE-2016-3586
WebLogic CVE-2016-5488 Vulnerability (CVE-2016-5488) CVE-2016-5488
WebLogic CVE-2016-5531 Vulnerability (CVE-2016-5531) CVE-2016-5531
WebLogic CVE-2016-5535 Vulnerability (CVE-2016-5535) CVE-2016-5535
WebLogic CVE-2017-3248 Vulnerability (CVE-2017-3248) CVE-2017-3248
WebLogic CVE-2017-3506 Vulnerability (CVE-2017-3506) CVE-2017-3506
WebLogic CVE-2017-3531 Vulnerability (CVE-2017-3531) CVE-2017-3531
WebLogic CVE-2017-10063 Vulnerability (CVE-2017-10063) CVE-2017-10063
WebLogic CVE-2017-10123 Vulnerability (CVE-2017-10123) CVE-2017-10123
WebLogic CVE-2017-10137 Vulnerability (CVE-2017-10137) CVE-2017-10137
WebLogic CVE-2017-10147 Vulnerability (CVE-2017-10147) CVE-2017-10147
WebLogic CVE-2017-10148 Vulnerability (CVE-2017-10148) CVE-2017-10148
WebLogic CVE-2017-10178 Vulnerability (CVE-2017-10178) CVE-2017-10178
WebLogic CVE-2017-10271 Vulnerability (CVE-2017-10271) CVE-2017-10271
WebLogic CVE-2017-10336 Vulnerability (CVE-2017-10336) CVE-2017-10336
WebLogic CVE-2017-10352 Vulnerability (CVE-2017-10352) CVE-2017-10352
WebLogic CVE-2018-1257 Vulnerability (CVE-2018-1257) CVE-2018-1257
WebLogic CVE-2018-1313 Vulnerability (CVE-2018-1313) CVE-2018-1313
WebLogic CVE-2018-2625 Vulnerability (CVE-2018-2625) CVE-2018-2625
WebLogic CVE-2018-2893 Vulnerability (CVE-2018-2893) CVE-2018-2893
WebLogic CVE-2018-2894 Vulnerability (CVE-2018-2894) CVE-2018-2894
WebLogic CVE-2018-2902 Vulnerability (CVE-2018-2902) CVE-2018-2902
WebLogic CVE-2018-2933 Vulnerability (CVE-2018-2933) CVE-2018-2933
WebLogic CVE-2018-2935 Vulnerability (CVE-2018-2935) CVE-2018-2935
WebLogic CVE-2018-2987 Vulnerability (CVE-2018-2987) CVE-2018-2987
WebLogic CVE-2018-2998 Vulnerability (CVE-2018-2998) CVE-2018-2998
WebLogic CVE-2018-3191 Vulnerability (CVE-2018-3191) CVE-2018-3191
WebLogic CVE-2018-3197 Vulnerability (CVE-2018-3197) CVE-2018-3197
WebLogic CVE-2018-3201 Vulnerability (CVE-2018-3201) CVE-2018-3201
WebLogic CVE-2018-3213 Vulnerability (CVE-2018-3213) CVE-2018-3213
WebLogic CVE-2018-3246 Vulnerability (CVE-2018-3246) CVE-2018-3246
WebLogic CVE-2018-3248 Vulnerability (CVE-2018-3248) CVE-2018-3248
WebLogic CVE-2018-3249 Vulnerability (CVE-2018-3249) CVE-2018-3249
WebLogic CVE-2018-3250 Vulnerability (CVE-2018-3250) CVE-2018-3250
WebLogic CVE-2018-3252 Vulnerability (CVE-2018-3252) CVE-2018-3252
WebLogic CVE-2018-11039 Vulnerability (CVE-2018-11039) CVE-2018-11039
WebLogic CVE-2018-15756 Vulnerability (CVE-2018-15756) CVE-2018-15756
WebLogic CVE-2019-2395 Vulnerability (CVE-2019-2395) CVE-2019-2395
WebLogic CVE-2019-2398 Vulnerability (CVE-2019-2398) CVE-2019-2398
WebLogic CVE-2019-2418 Vulnerability (CVE-2019-2418) CVE-2019-2418
WebLogic CVE-2019-2441 Vulnerability (CVE-2019-2441) CVE-2019-2441
WebLogic CVE-2019-2452 Vulnerability (CVE-2019-2452) CVE-2019-2452
WebLogic CVE-2019-2568 Vulnerability (CVE-2019-2568) CVE-2019-2568
WebLogic CVE-2019-2615 Vulnerability (CVE-2019-2615) CVE-2019-2615
WebLogic CVE-2019-2618 Vulnerability (CVE-2019-2618) CVE-2019-2618
WebLogic CVE-2019-2645 Vulnerability (CVE-2019-2645) CVE-2019-2645
WebLogic CVE-2019-2646 Vulnerability (CVE-2019-2646) CVE-2019-2646
WebLogic CVE-2019-2647 Vulnerability (CVE-2019-2647) CVE-2019-2647
WebLogic CVE-2019-2648 Vulnerability (CVE-2019-2648) CVE-2019-2648
WebLogic CVE-2019-2649 Vulnerability (CVE-2019-2649) CVE-2019-2649
WebLogic CVE-2019-2650 Vulnerability (CVE-2019-2650) CVE-2019-2650
WebLogic CVE-2019-2658 Vulnerability (CVE-2019-2658) CVE-2019-2658
WebLogic CVE-2019-2824 Vulnerability (CVE-2019-2824) CVE-2019-2824
WebLogic CVE-2019-2827 Vulnerability (CVE-2019-2827) CVE-2019-2827
WebLogic CVE-2019-2856 Vulnerability (CVE-2019-2856) CVE-2019-2856
WebLogic CVE-2019-2887 Vulnerability (CVE-2019-2887) CVE-2019-2887
WebLogic CVE-2019-2888 Vulnerability (CVE-2019-2888) CVE-2019-2888
WebLogic CVE-2019-2889 Vulnerability (CVE-2019-2889) CVE-2019-2889
WebLogic CVE-2019-2890 Vulnerability (CVE-2019-2890) CVE-2019-2890
WebLogic CVE-2019-2891 Vulnerability (CVE-2019-2891) CVE-2019-2891
WebLogic CVE-2020-2519 Vulnerability (CVE-2020-2519) CVE-2020-2519
WebLogic CVE-2020-2544 Vulnerability (CVE-2020-2544) CVE-2020-2544
WebLogic CVE-2020-2546 Vulnerability (CVE-2020-2546) CVE-2020-2546
WebLogic CVE-2020-2547 Vulnerability (CVE-2020-2547) CVE-2020-2547
WebLogic CVE-2020-2548 Vulnerability (CVE-2020-2548) CVE-2020-2548
WebLogic CVE-2020-2549 Vulnerability (CVE-2020-2549) CVE-2020-2549
WebLogic CVE-2020-2550 Vulnerability (CVE-2020-2550) CVE-2020-2550
WebLogic CVE-2020-2551 Vulnerability (CVE-2020-2551) CVE-2020-2551
WebLogic CVE-2020-2552 Vulnerability (CVE-2020-2552) CVE-2020-2552
WebLogic CVE-2020-2766 Vulnerability (CVE-2020-2766) CVE-2020-2766
WebLogic CVE-2020-2798 Vulnerability (CVE-2020-2798) CVE-2020-2798
WebLogic CVE-2020-2801 Vulnerability (CVE-2020-2801) CVE-2020-2801
WebLogic CVE-2020-2811 Vulnerability (CVE-2020-2811) CVE-2020-2811
WebLogic CVE-2020-2828 Vulnerability (CVE-2020-2828) CVE-2020-2828
WebLogic CVE-2020-2829 Vulnerability (CVE-2020-2829) CVE-2020-2829
WebLogic CVE-2020-2867 Vulnerability (CVE-2020-2867) CVE-2020-2867
WebLogic CVE-2020-2869 Vulnerability (CVE-2020-2869) CVE-2020-2869
WebLogic CVE-2020-2883 Vulnerability (CVE-2020-2883) CVE-2020-2883
WebLogic CVE-2020-2884 Vulnerability (CVE-2020-2884) CVE-2020-2884
WebLogic CVE-2020-2934 Vulnerability (CVE-2020-2934) CVE-2020-2934
WebLogic CVE-2020-2963 Vulnerability (CVE-2020-2963) CVE-2020-2963
WebLogic CVE-2020-2966 Vulnerability (CVE-2020-2966) CVE-2020-2966
WebLogic CVE-2020-2967 Vulnerability (CVE-2020-2967) CVE-2020-2967
WebLogic CVE-2020-5421 Vulnerability (CVE-2020-5421) CVE-2020-5421
WebLogic CVE-2020-13956 Vulnerability (CVE-2020-13956) CVE-2020-13956
WebLogic CVE-2020-14557 Vulnerability (CVE-2020-14557) CVE-2020-14557
WebLogic CVE-2020-14588 Vulnerability (CVE-2020-14588) CVE-2020-14588
WebLogic CVE-2020-14589 Vulnerability (CVE-2020-14589) CVE-2020-14589
WebLogic CVE-2020-14622 Vulnerability (CVE-2020-14622) CVE-2020-14622
WebLogic CVE-2020-14625 Vulnerability (CVE-2020-14625) CVE-2020-14625
WebLogic CVE-2020-14636 Vulnerability (CVE-2020-14636) CVE-2020-14636
WebLogic CVE-2020-14637 Vulnerability (CVE-2020-14637) CVE-2020-14637
WebLogic CVE-2020-14638 Vulnerability (CVE-2020-14638) CVE-2020-14638
WebLogic CVE-2020-14639 Vulnerability (CVE-2020-14639) CVE-2020-14639
WebLogic CVE-2020-14640 Vulnerability (CVE-2020-14640) CVE-2020-14640
WebLogic CVE-2020-14644 Vulnerability (CVE-2020-14644) CVE-2020-14644
WebLogic CVE-2020-14645 Vulnerability (CVE-2020-14645) CVE-2020-14645
WebLogic CVE-2020-14652 Vulnerability (CVE-2020-14652) CVE-2020-14652
WebLogic CVE-2020-14687 Vulnerability (CVE-2020-14687) CVE-2020-14687
WebLogic CVE-2020-14757 Vulnerability (CVE-2020-14757) CVE-2020-14757
WebLogic CVE-2020-14820 Vulnerability (CVE-2020-14820) CVE-2020-14820
WebLogic CVE-2020-14825 Vulnerability (CVE-2020-14825) CVE-2020-14825
WebLogic CVE-2020-14841 Vulnerability (CVE-2020-14841) CVE-2020-14841
WebLogic CVE-2020-14859 Vulnerability (CVE-2020-14859) CVE-2020-14859
WebLogic CVE-2020-14882 Vulnerability (CVE-2020-14882) CVE-2020-14882
WebLogic CVE-2020-14883 Vulnerability (CVE-2020-14883) CVE-2020-14883
WebLogic CVE-2021-1994 Vulnerability (CVE-2021-1994) CVE-2021-1994
WebLogic CVE-2021-1995 Vulnerability (CVE-2021-1995) CVE-2021-1995
WebLogic CVE-2021-1996 Vulnerability (CVE-2021-1996) CVE-2021-1996
WebLogic CVE-2021-2018 Vulnerability (CVE-2021-2018) CVE-2021-2018
WebLogic CVE-2021-2033 Vulnerability (CVE-2021-2033) CVE-2021-2033
WebLogic CVE-2021-2047 Vulnerability (CVE-2021-2047) CVE-2021-2047
WebLogic CVE-2021-2064 Vulnerability (CVE-2021-2064) CVE-2021-2064
WebLogic CVE-2021-2075 Vulnerability (CVE-2021-2075) CVE-2021-2075
WebLogic CVE-2021-2108 Vulnerability (CVE-2021-2108) CVE-2021-2108
WebLogic CVE-2021-2109 Vulnerability (CVE-2021-2109) CVE-2021-2109
WebLogic CVE-2021-2135 Vulnerability (CVE-2021-2135) CVE-2021-2135
WebLogic CVE-2021-2136 Vulnerability (CVE-2021-2136) CVE-2021-2136
WebLogic CVE-2021-2142 Vulnerability (CVE-2021-2142) CVE-2021-2142
WebLogic CVE-2021-2157 Vulnerability (CVE-2021-2157) CVE-2021-2157
WebLogic CVE-2021-2204 Vulnerability (CVE-2021-2204) CVE-2021-2204
WebLogic CVE-2021-2211 Vulnerability (CVE-2021-2211) CVE-2021-2211
WebLogic CVE-2021-2214 Vulnerability (CVE-2021-2214) CVE-2021-2214
WebLogic CVE-2021-2294 Vulnerability (CVE-2021-2294) CVE-2021-2294
WebLogic CVE-2021-2376 Vulnerability (CVE-2021-2376) CVE-2021-2376
WebLogic CVE-2021-2378 Vulnerability (CVE-2021-2378) CVE-2021-2378
WebLogic CVE-2021-2382 Vulnerability (CVE-2021-2382) CVE-2021-2382
WebLogic CVE-2021-2394 Vulnerability (CVE-2021-2394) CVE-2021-2394
WebLogic CVE-2021-2397 Vulnerability (CVE-2021-2397) CVE-2021-2397
WebLogic CVE-2021-2403 Vulnerability (CVE-2021-2403) CVE-2021-2403
WebLogic CVE-2021-35552 Vulnerability (CVE-2021-35552) CVE-2021-35552
WebLogic CVE-2021-35617 Vulnerability (CVE-2021-35617) CVE-2021-35617
WebLogic CVE-2021-35620 Vulnerability (CVE-2021-35620) CVE-2021-35620
WebLogic CVE-2022-21252 Vulnerability (CVE-2022-21252) CVE-2022-21252
WebLogic CVE-2022-21257 Vulnerability (CVE-2022-21257) CVE-2022-21257
WebLogic CVE-2022-21258 Vulnerability (CVE-2022-21258) CVE-2022-21258
WebLogic CVE-2022-21259 Vulnerability (CVE-2022-21259) CVE-2022-21259
WebLogic CVE-2022-21260 Vulnerability (CVE-2022-21260) CVE-2022-21260
WebLogic CVE-2022-21261 Vulnerability (CVE-2022-21261) CVE-2022-21261
WebLogic CVE-2022-21262 Vulnerability (CVE-2022-21262) CVE-2022-21262
WebLogic CVE-2022-21292 Vulnerability (CVE-2022-21292) CVE-2022-21292
WebLogic CVE-2022-21306 Vulnerability (CVE-2022-21306) CVE-2022-21306
WebLogic CVE-2022-21347 Vulnerability (CVE-2022-21347) CVE-2022-21347
WebLogic CVE-2022-21350 Vulnerability (CVE-2022-21350) CVE-2022-21350
WebLogic CVE-2022-21353 Vulnerability (CVE-2022-21353) CVE-2022-21353
WebLogic CVE-2022-21361 Vulnerability (CVE-2022-21361) CVE-2022-21361
WebLogic CVE-2022-21386 Vulnerability (CVE-2022-21386) CVE-2022-21386
WebLogic CVE-2022-21441 Vulnerability (CVE-2022-21441) CVE-2022-21441
WebLogic CVE-2022-21453 Vulnerability (CVE-2022-21453) CVE-2022-21453
WebLogic CVE-2022-21548 Vulnerability (CVE-2022-21548) CVE-2022-21548
WebLogic CVE-2022-21557 Vulnerability (CVE-2022-21557) CVE-2022-21557
WebLogic CVE-2022-21560 Vulnerability (CVE-2022-21560) CVE-2022-21560
WebLogic CVE-2022-21564 Vulnerability (CVE-2022-21564) CVE-2022-21564
WebLogic CVE-2022-21616 Vulnerability (CVE-2022-21616) CVE-2022-21616
WebLogic CVE-2023-21837 Vulnerability (CVE-2023-21837) CVE-2023-21837
WebLogic CVE-2023-21838 Vulnerability (CVE-2023-21838) CVE-2023-21838
WebLogic CVE-2023-21839 Vulnerability (CVE-2023-21839) CVE-2023-21839
WebLogic CVE-2023-21841 Vulnerability (CVE-2023-21841) CVE-2023-21841
WebLogic CVE-2023-21842 Vulnerability (CVE-2023-21842) CVE-2023-21842
WebLogic CVE-2023-21931 Vulnerability (CVE-2023-21931) CVE-2023-21931
WebLogic CVE-2023-21956 Vulnerability (CVE-2023-21956) CVE-2023-21956
WebLogic CVE-2023-21960 Vulnerability (CVE-2023-21960) CVE-2023-21960
WebLogic CVE-2023-21964 Vulnerability (CVE-2023-21964) CVE-2023-21964
WebLogic CVE-2023-21979 Vulnerability (CVE-2023-21979) CVE-2023-21979
WebLogic CVE-2023-21996 Vulnerability (CVE-2023-21996) CVE-2023-21996
WebLogic CVE-2023-22031 Vulnerability (CVE-2023-22031) CVE-2023-22031
WebLogic CVE-2023-22040 Vulnerability (CVE-2023-22040) CVE-2023-22040
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2017-5645) CVE-2017-5645
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2018-2628) CVE-2018-2628
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2018-3245) CVE-2018-3245
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-10086) CVE-2019-10086
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-14540) CVE-2019-14540
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-16335) CVE-2019-16335
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-16942) CVE-2019-16942
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-16943) CVE-2019-16943
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-17267) CVE-2019-17267
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-17531) CVE-2019-17531
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-17571) CVE-2019-17571
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2019-20330) CVE-2019-20330
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-9546) CVE-2020-9546
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-9547) CVE-2020-9547
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-9548) CVE-2020-9548
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-10968) CVE-2020-10968
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-10969) CVE-2020-10969
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11111) CVE-2020-11111
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11112) CVE-2020-11112
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11113) CVE-2020-11113
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11619) CVE-2020-11619
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2020-11620) CVE-2020-11620
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2021-4104) CVE-2021-4104
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2021-21347) CVE-2021-21347
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2022-23302) CVE-2022-23302
WebLogic Deserialization of Untrusted Data Vulnerability (CVE-2022-23307) CVE-2022-23307
WebLogic Download of Code Without Integrity Check Vulnerability (CVE-2020-5398) CVE-2020-5398
WebLogic Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10152) CVE-2017-10152
WebLogic Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10334) CVE-2017-10334
WebLogic Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-40690) CVE-2021-40690
WebLogic Improper Access Control Vulnerability (CVE-2016-5601) CVE-2016-5601
WebLogic Improper Access Control Vulnerability (CVE-2019-2729) CVE-2019-2729
WebLogic Improper Certificate Validation Vulnerability (CVE-2020-9488) CVE-2020-9488
WebLogic Improper Certificate Validation Vulnerability (CVE-2021-3450) CVE-2021-3450
WebLogic Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2019-17195) CVE-2019-17195
WebLogic Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-27568) CVE-2021-27568
WebLogic Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2022-22965) CVE-2022-22965
WebLogic Improper Input Validation Vulnerability (CVE-2017-15707) CVE-2017-15707
WebLogic Improper Input Validation Vulnerability (CVE-2019-12400) CVE-2019-12400
WebLogic Improper Input Validation Vulnerability (CVE-2020-10693) CVE-2020-10693
WebLogic Improper Input Validation Vulnerability (CVE-2021-44832) CVE-2021-44832
WebLogic Improper Input Validation Vulnerability (CVE-2021-45105) CVE-2021-45105
WebLogic Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-29425) CVE-2021-29425
WebLogic Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-21371) CVE-2022-21371
WebLogic Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-23457) CVE-2022-23457
WebLogic Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2020-5258) CVE-2020-5258
WebLogic Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2021-23450) CVE-2021-23450
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-9251) CVE-2015-9251
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7103) CVE-2016-7103
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219) CVE-2019-10219
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11358) CVE-2019-11358
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11022) CVE-2020-11022
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11023) CVE-2020-11023
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-14572) CVE-2020-14572
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182) CVE-2021-41182
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41183) CVE-2021-41183
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41184) CVE-2021-41184
WebLogic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-29577) CVE-2022-29577
WebLogic Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-2725) CVE-2019-2725
WebLogic Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2015-4852) CVE-2015-4852
WebLogic Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression La Vulnerability (CVE-2021-28170) CVE-2021-28170
WebLogic Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-23305) CVE-2022-23305
WebLogic Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2008-3257) CVE-2008-3257
WebLogic Inclusion of Functionality from Untrusted Control Sphere Vulnerability (CVE-2018-11040) CVE-2018-11040
WebLogic Incorrect Authorization Vulnerability (CVE-2018-1258) CVE-2018-1258
WebLogic Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-8908) CVE-2020-8908
WebLogic Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-1324) CVE-2018-1324
WebLogic Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2018-11771) CVE-2018-11771
WebLogic Loop with Unreachable Exit Condition ('Infinite Loop') Vulnerability (CVE-2022-23437) CVE-2022-23437
WebLogic Observable Discrepancy Vulnerability (CVE-2019-3739) CVE-2019-3739
WebLogic Observable Discrepancy Vulnerability (CVE-2019-3740) CVE-2019-3740
WebLogic Other Vulnerability (CVE-2020-10672) CVE-2020-10672
WebLogic Other Vulnerability (CVE-2020-10673) CVE-2020-10673
WebLogic Other Vulnerability (CVE-2022-24891) CVE-2022-24891
WebLogic Out-of-bounds Write Vulnerability (CVE-2020-36518) CVE-2020-36518
WebLogic Uncontrolled Resource Consumption Vulnerability (CVE-2022-24839) CVE-2022-24839
WebLogic Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2021-21350) CVE-2021-21350
WebLogic Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-1000180) CVE-2018-1000180
WebLogic Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2021-2351) CVE-2021-2351
WebLogic Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') Vulnerability (CVE-2018-1000613) CVE-2018-1000613
WEBrick v.1.3 directory traversal CVE-2008-1145
Werkzeug WSGI Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2023-25577) CVE-2023-25577
Werkzeug WSGI CVE-2023-23934 Vulnerability (CVE-2023-23934) CVE-2023-23934
Werkzeug WSGI Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-14322) CVE-2019-14322
Werkzeug WSGI Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-10516) CVE-2016-10516
Werkzeug WSGI Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') Vulnerability (CVE-2022-29361) CVE-2022-29361
Werkzeug WSGI Insufficient Entropy Vulnerability (CVE-2019-14806) CVE-2019-14806
Werkzeug WSGI URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-28724) CVE-2020-28724
WildFly Application Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-0793) CVE-2016-0793
WildFly Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-1047) CVE-2018-1047
WildFly Application Server Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2016-4993) CVE-2016-4993
WildFly Application Server Uncontrolled Resource Consumption Vulnerability (CVE-2016-9589) CVE-2016-9589
WordPress 'admin-ajax.php' SQL Injection Vulnerability (2.1.3) CVE-2007-2821
WordPress 'blog.header.php' Multiple SQL Injection Vulnerabilities (0.6.2 - 0.71)
WordPress 'cat' Parameter SQL Injection Vulnerability (1.5 - 1.5.1.1) CVE-2005-1810
WordPress 'comment_post_ID' Parameter SQL Injection Vulnerability (3.0.4)
WordPress 'edit.php' Cross-Site Scripting Vulnerability (1.5)
WordPress 'get_edit_post_link()' and 'get_edit_comment_link()' Multiple Eavesdropping Vulnerabilities (0.6.2 - 2.6) CVE-2008-3747
WordPress 'index.php' Cross-Site Scripting Vulnerability (1.5)
WordPress 'paged' Parameter SQL Injection Vulnerability (2.0.2 - 2.0.5) CVE-2006-3389
WordPress 'post.php' Cross-Site Scripting Vulnerability (1.5)
WordPress 'press-this.php' Multiple Cross-Site Scripting Vulnerabilities (2.0 - 2.5.1) CVE-2008-3233
WordPress 'press-this.php' Remote Security Bypass Vulnerability (0.7 - 3.1.1) CVE-2011-5270
WordPress 'swfupload.swf' Cross-Site Scripting Vulnerability (2.5 - 3.3.1) CVE-2012-3414
WordPress 'templates.php' Cross-Site Scripting Vulnerability (0.6.2 - 2.1) CVE-2007-1049
WordPress 'wp-admin/admin.php' Module Configuration Security Bypass Vulnerability (0.6.2 - 2.8) CVE-2009-2334
WordPress 'wp-admin/options.php' Remote Code Execution Vulnerability (0.6.2 - 2.3.2) CVE-2008-5695
WordPress 'wp-db.php' Character Set SQL Injection Vulnerability (2.0 - 2.3.1) CVE-2007-6318
WordPress 'wp-login.php' HTTP Response Splitting Vulnerability (1.2) CVE-2004-1584
WordPress 'wp-register.php' Multiple Cross-Site Scripting Vulnerabilities (2.0 - 2.0.1) CVE-2007-5105 CVE-2007-5106
WordPress 'wp-trackback.php' SQL Injection Vulnerability (1.5) CVE-2005-1687
WordPress 'xmlrpc.php' Remote Security Bypass Vulnerability (3.0.1 - 3.0.2) CVE-2010-5106
WordPress 0.7 Posts SQL Injection Vulnerability (0.7) CVE-2003-1598
WordPress 1.5.1.2 Multiple Vulnerabilities (1.0 - 1.5.1.2) CVE-2005-2107 CVE-2005-2108 CVE-2005-2109 CVE-2005-2110
WordPress 2.0.1 Denial of Service Vulnerability (0.6.2 - 2.0.1)
WordPress 2.0.2 Username Remote PHP Code Injection Vulnerability (0.6.2 - 2.0.2) CVE-2006-2667 CVE-2006-2702
WordPress 2.0.3 Multiple Unspecified Security Vulnerabilities (2.0 - 2.0.3) CVE-2006-4028
WordPress 2.0.4 Multiple Security Vulnerabilities (2.0.4) CVE-2006-5705 CVE-2006-6016 CVE-2006-6017
WordPress 2.0.5 Charset Decoding SQL Injection Vulnerability (0.6.2 - 2.0.5) CVE-2007-0107
WordPress 2.0.5 Cross-Site Scripting Vulnerability (0.6.2 - 2.0.5) CVE-2006-6808
WordPress 2.0.5 Invalid CSRF Token Cross-Site Scripting Vulnerability (0.6.2 - 2.0.5) CVE-2007-0106
WordPress 2.0.6 'Zend_Hash_Del_Key_Or_Index' SQL Injection Vulnerability (0.6.2 - 2.0.6) CVE-2007-0233
WordPress 2.0.9 Multiple Vulnerabilities (2.0 - 2.0.9) CVE-2007-1622 CVE-2007-1893 CVE-2007-1894 CVE-2007-1897
WordPress 2.1.1 Command Execution Backdoor Vulnerability (2.1.1) CVE-2007-1277
WordPress 2.1.1 Cross-Site Scripting Vulnerability (2.1.1) CVE-2007-1244
WordPress 2.1.2 Multiple Vulnerabilities (2.1 - 2.1.2) CVE-2007-1622 CVE-2007-1893 CVE-2007-1894 CVE-2007-1897
WordPress 2.2 Cross-Site Scripting Vulnerability (2.2) CVE-2007-3238
WordPress 2.2 Multiple Vulnerabilities (2.2) CVE-2007-3140 CVE-2007-3238 CVE-2007-3543
WordPress 2.2.1 Multiple Vulnerabilities (2.2.1) CVE-2007-3639 CVE-2007-4139 CVE-2007-4153 CVE-2007-4154
WordPress 2.2.2 Multiple Vulnerabilities (2.2 - 2.2.2) CVE-2007-4893 CVE-2007-4894 CVE-2008-2146
WordPress 2.3 Cross-Site Scripting Vulnerability (2.3) CVE-2007-5710
WordPress 2.3.1 Unauthorized Post Access Vulnerability (2.3.1)
WordPress 2.3.2 Post Edit Unauthorized Access Vulnerability (0.7 - 2.3.2) CVE-2008-0664
WordPress 2.3.3 Directory Traversal Vulnerability (0.6.2 - 2.3.3) CVE-2008-4769
WordPress 2.5 Cookie Integrity Protection Unauthorized Access Vulnerability (0.6.2 - 2.5) CVE-2008-1930
WordPress 2.5 Cross-Site Scripting Vulnerability (2.5) CVE-2008-2068
WordPress 2.6.1 Lost Password SQL Column Truncation Unauthorized Access Vulnerability (0.71 - 2.6.1) CVE-2008-4106 CVE-2008-4107
WordPress 2.6.2 Remote Code Execution Vulnerability (0.70 - 2.6.2) CVE-2008-4796
WordPress 2.6.3 Cross-Site Scripting Vulnerability (0.6.2 - 2.6.3) CVE-2008-5278
WordPress 2.8 Multiple Existing/Non-Existing Username Enumeration Weaknesses (0.6.2 - 2.8) CVE-2009-2335 CVE-2009-2336
WordPress 2.8.1 Comment Author URI Cross-Site Scripting Vulnerability (0.6.2 - 2.8.1) CVE-2009-2851
WordPress 2.8.2 Multiple Security Bypass Vulnerabilities (2.0 - 2.8.2) CVE-2009-2853 CVE-2009-2854
WordPress 2.8.3 Admin Password Reset Security Bypass Vulnerability (0.6.2 - 2.8.3) CVE-2009-2762
WordPress 2.8.4 Denial of Service Vulnerability (0.6.2 - 2.8.4) CVE-2009-3622
WordPress 2.8.5 Multiple Vulnerabilities (2.8 - 2.8.5) CVE-2009-3890 CVE-2009-3891
WordPress 2.9.1 Trashed Posts Security Bypass Vulnerability (2.9 - 2.9.1) CVE-2010-0682
WordPress 3.0.1 Multiple Vulnerabilities (0.6.2 - 3.0.1) CVE-2010-4257 CVE-2010-5293 CVE-2010-5294 CVE-2010-5295 CVE-2010-5296
WordPress 3.0.3 KSES Library Cross-Site Scripting Vulnerability (0.6.2 - 3.0.3) CVE-2010-4536
WordPress 3.0.4 Multiple Vulnerabilities (0.6.2 - 3.0.4) CVE-2011-0700 CVE-2011-0701
WordPress 3.1 Multiple Vulnerabilities (0.7 - 3.1) CVE-2011-4956 CVE-2011-4957
WordPress 3.1.2 Multiple Vulnerabilities (3.0.1 - 3.1.2) CVE-2011-3122 CVE-2011-3125 CVE-2011-3126 CVE-2011-3127 CVE-2011-3128 CVE-2011-3129 CVE-2011-3130
WordPress 3.1.3 Multiple SQL Injection Vulnerabilities (3.1 - 3.1.3)
WordPress 3.3 Cross-Site Scripting Vulnerability (3.3) CVE-2012-0287
WordPress 3.3.1 Multiple Vulnerabilities (2.0 - 3.3.1) CVE-2012-2399 CVE-2012-2400 CVE-2012-2401 CVE-2012-2402 CVE-2012-2403 CVE-2012-2404 CVE-2012-3414
WordPress 3.3.2 Multiple Vulnerabilities (3.3 - 3.3.2) CVE-2012-6633 CVE-2012-6634 CVE-2012-6635
WordPress 3.4 Multiple Vulnerabilities (3.4) CVE-2012-3384 CVE-2012-3385
WordPress 3.4.1 Multiple Vulnerabilities (2.0 - 3.4.1) CVE-2012-3383 CVE-2012-4421 CVE-2012-4422
WordPress 3.5 Multiple Vulnerabilities (1.5 - 3.5) CVE-2013-0235 CVE-2013-0236 CVE-2013-0237
WordPress 3.5.1 Multiple Vulnerabilities (2.0 - 3.5.1) CVE-2013-2173 CVE-2013-2199 CVE-2013-2200 CVE-2013-2201 CVE-2013-2202 CVE-2013-2203 CVE-2013-2204 CVE-2013-2205
WordPress 3.6 Multiple Vulnerabilities (2.0 - 3.6) CVE-2013-4338 CVE-2013-4339 CVE-2013-4340 CVE-2013-5738 CVE-2013-5739
WordPress 3.7.1 Multiple Vulnerabilities (3.7 - 3.7.1) CVE-2014-0165 CVE-2014-0166
WordPress 3.7.3 Multiple Vulnerabilities (3.7 - 3.7.3) CVE-2014-5204 CVE-2014-5205 CVE-2014-5240 CVE-2014-5265 CVE-2014-5266
WordPress 3.7.4 Multiple Vulnerabilities (3.7 - 3.7.4) CVE-2014-9031 CVE-2014-9032 CVE-2014-9033 CVE-2014-9034 CVE-2014-9035 CVE-2014-9036 CVE-2014-9037 CVE-2014-9038 CVE-2014-9039
WordPress 3.7.x Arbitrary File Deletion Vulnerability (3.7 - 3.7.26) CVE-2018-12895
WordPress 3.7.x Cross-Domain Flash Injection Vulnerability (3.7 - 3.7.24) CVE-2016-9263 CVE-2018-5776
WordPress 3.7.x Cross-Site Request Forgery (3.7 - 3.7.28) CVE-2019-9787
WordPress 3.7.x Denial of Service Vulnerability (3.7 - 3.7.25) CVE-2018-6389
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.12) CVE-2016-2221 CVE-2016-2222
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.14) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.15) CVE-2016-7168 CVE-2016-7169
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.16) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.17) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.18) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.20) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.21) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.23) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.25) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.27) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.29) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.30) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.31) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.32) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.33) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.34) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.36) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.38)
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.39) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 3.7.x PHP Object Injection (3.7 - 3.7.35) CVE-2018-19296 CVE-2020-36326
WordPress 3.7.x Possible SQL Injection Vulnerability (3.7 - 3.7.22) CVE-2017-16510
WordPress 3.7.x Prototype Pollution (3.7 - 3.7.37) CVE-2021-20083
WordPress 3.8.1 Multiple Vulnerabilities (3.8 - 3.8.1) CVE-2014-0165 CVE-2014-0166
WordPress 3.8.3 Multiple Vulnerabilities (3.8 - 3.8.3) CVE-2014-5204 CVE-2014-5205 CVE-2014-5240 CVE-2014-5265 CVE-2014-5266
WordPress 3.8.4 Multiple Vulnerabilities (3.8 - 3.8.4) CVE-2014-9031 CVE-2014-9032 CVE-2014-9033 CVE-2014-9034 CVE-2014-9035 CVE-2014-9036 CVE-2014-9037 CVE-2014-9038 CVE-2014-9039
WordPress 3.8.x Arbitrary File Deletion Vulnerability (3.8 - 3.8.26) CVE-2018-12895
WordPress 3.8.x Cross-Domain Flash Injection Vulnerability (3.8 - 3.8.24) CVE-2016-9263 CVE-2018-5776
WordPress 3.8.x Cross-Site Request Forgery (3.8 - 3.8.28) CVE-2019-9787
WordPress 3.8.x Cross-Site Scripting Vulnerability (3.8 - 3.8.11) CVE-2016-1564
WordPress 3.8.x Denial of Service Vulnerability (3.8 - 3.8.25) CVE-2018-6389
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.12) CVE-2016-2221 CVE-2016-2222
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.14) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.15) CVE-2016-7168 CVE-2016-7169
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.16) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.17) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.18) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.20) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.21) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.23) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.25) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.27) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.29) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.30) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.31) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.32) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.33) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.34) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.36) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.38)
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.39) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 3.8.x PHP Object Injection (3.8 - 3.8.35) CVE-2018-19296 CVE-2020-36326
WordPress 3.8.x Possible SQL Injection Vulnerability (3.8 - 3.8.22) CVE-2017-16510
WordPress 3.8.x Prototype Pollution (3.8 - 3.8.37) CVE-2021-20083
WordPress 3.8.x Same Origin Method Execution (SOME) Vulnerability (3.8 - 3.8.13) CVE-2016-4566
WordPress 3.9.1 Multiple Vulnerabilities (3.9 - 3.9.1) CVE-2014-5203 CVE-2014-5204 CVE-2014-5205 CVE-2014-5240 CVE-2014-5265 CVE-2014-5266
WordPress 3.9.2 Multiple Vulnerabilities (3.9 - 3.9.2) CVE-2014-9031 CVE-2014-9032 CVE-2014-9033 CVE-2014-9034 CVE-2014-9035 CVE-2014-9036 CVE-2014-9037 CVE-2014-9038 CVE-2014-9039
WordPress 3.9.x Arbitrary File Deletion Vulnerability (3.9 - 3.9.24) CVE-2018-12895
WordPress 3.9.x Cross-Domain Flash Injection Vulnerability (3.9 - 3.9.22) CVE-2016-9263 CVE-2018-5776
WordPress 3.9.x Cross-Site Request Forgery (3.9 - 3.9.26) CVE-2019-9787
WordPress 3.9.x Cross-Site Scripting Vulnerability (3.9 - 3.9.9) CVE-2016-1564
WordPress 3.9.x Denial of Service Vulnerability (3.9 - 3.9.23) CVE-2018-6389
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.10) CVE-2016-2221 CVE-2016-2222
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.12) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.13) CVE-2016-7168 CVE-2016-7169
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.14) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.15) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.16) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.18) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.19) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.21) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.23) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.25) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.27) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.28) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.29) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.30) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.31) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.32) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.34) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.36)
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.37) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 3.9.x PHP Object Injection (3.9 - 3.9.33) CVE-2018-19296 CVE-2020-36326
WordPress 3.9.x Possible SQL Injection Vulnerability (3.9 - 3.9.20) CVE-2017-16510
WordPress 3.9.x Prototype Pollution (3.9 - 3.9.35) CVE-2021-20083
WordPress 3.9.x Same Origin Method Execution (SOME) Vulnerability (3.9 - 3.9.11) CVE-2016-4566
WordPress 4.0 Multiple Vulnerabilities (4.0) CVE-2014-9032 CVE-2014-9033 CVE-2014-9034 CVE-2014-9035 CVE-2014-9036 CVE-2014-9037 CVE-2014-9038 CVE-2014-9039
WordPress 4.0.x Arbitrary File Deletion Vulnerability (4.0 - 4.0.23) CVE-2018-12895
WordPress 4.0.x Cross-Domain Flash Injection Vulnerability (4.0 - 4.0.21) CVE-2016-9263 CVE-2018-5776
WordPress 4.0.x Cross-Site Request Forgery (4.0 - 4.0.25) CVE-2019-9787
WordPress 4.0.x Cross-Site Scripting Vulnerability (4.0 - 4.0.8) CVE-2016-1564
WordPress 4.0.x Denial of Service Vulnerability (4.0 - 4.0.22) CVE-2018-6389
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.9) CVE-2016-2221 CVE-2016-2222
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.11) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.12) CVE-2016-7168 CVE-2016-7169
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.13) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.14) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.15) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.17) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.18) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.20) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.22) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.24) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.26) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.27) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.28) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.29) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.30) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.31) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.33) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.35)
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.36) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 4.0.x PHP Object Injection (4.0 - 4.0.32) CVE-2018-19296 CVE-2020-36326
WordPress 4.0.x Possible SQL Injection Vulnerability (4.0 - 4.0.19) CVE-2017-16510
WordPress 4.0.x Prototype Pollution (4.0 - 4.0.34) CVE-2021-20083
WordPress 4.0.x Same Origin Method Execution (SOME) Vulnerability (4.0 - 4.0.10) CVE-2016-4566
WordPress 4.1.x Arbitrary File Deletion Vulnerability (4.1 - 4.1.23) CVE-2018-12895
WordPress 4.1.x Cross-Domain Flash Injection Vulnerability (4.1 - 4.1.21) CVE-2016-9263 CVE-2018-5776
WordPress 4.1.x Cross-Site Request Forgery (4.1 - 4.1.25) CVE-2019-9787
WordPress 4.1.x Cross-Site Scripting Vulnerability (4.1 - 4.1.8) CVE-2016-1564
WordPress 4.1.x Denial of Service Vulnerability (4.1 - 4.1.22) CVE-2018-6389
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.9) CVE-2016-2221 CVE-2016-2222
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.11) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.12) CVE-2016-7168 CVE-2016-7169
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.13) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.14) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.15) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.17) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.18) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.20) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.22) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.24) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.26) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.27) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.28) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.29) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.30) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.31) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.33) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.35)
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.36) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.37) CVE-2023-2745
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.38) CVE-2023-38000 CVE-2023-39999
WordPress 4.1.x PHP Object Injection (4.1 - 4.1.32) CVE-2018-19296 CVE-2020-36326
WordPress 4.1.x Possible SQL Injection Vulnerability (4.1 - 4.1.19) CVE-2017-16510
WordPress 4.1.x Prototype Pollution (4.1 - 4.1.34) CVE-2021-20083
WordPress 4.1.x Same Origin Method Execution (SOME) Vulnerability (4.1 - 4.1.10) CVE-2016-4566
WordPress 4.2.2 Multiple Vulnerabilities (0.7 - 4.2.2) CVE-2015-5622 CVE-2015-5623
WordPress 4.2.3 Multiple Vulnerabilities (0.7 - 4.2.3) CVE-2015-2213 CVE-2015-5714 CVE-2015-5715 CVE-2015-5716 CVE-2015-5730 CVE-2015-5731 CVE-2015-5732 CVE-2015-5733 CVE-2015-5734
WordPress 4.2.x Arbitrary File Deletion Vulnerability (4.2 - 4.2.20) CVE-2018-12895
WordPress 4.2.x Cross-Domain Flash Injection Vulnerability (4.2 - 4.2.18) CVE-2016-9263 CVE-2018-5776
WordPress 4.2.x Cross-Site Request Forgery (4.2 - 4.2.22) CVE-2019-9787
WordPress 4.2.x Cross-Site Scripting Vulnerability (4.2 - 4.2.5) CVE-2016-1564
WordPress 4.2.x Cross-Site Scripting Vulnerability (4.2 - 4.2.7) CVE-2016-4567
WordPress 4.2.x Denial of Service Vulnerability (4.2 - 4.2.19) CVE-2018-6389
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.6) CVE-2016-2221 CVE-2016-2222
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.8) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.9) CVE-2016-7168 CVE-2016-7169
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.10) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.11) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.12) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.14) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.15) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.17) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.19) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.21) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.23) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.24) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.25) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.26) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.27) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.28) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.30) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.32)
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.33) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.34) CVE-2023-2745
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.35) CVE-2023-38000 CVE-2023-39999
WordPress 4.2.x PHP Object Injection (4.2 - 4.2.29) CVE-2018-19296 CVE-2020-36326
WordPress 4.2.x Possible SQL Injection Vulnerability (4.2 - 4.2.16) CVE-2017-16510
WordPress 4.2.x Prototype Pollution (4.2 - 4.2.31) CVE-2021-20083
WordPress 4.2.x Same Origin Method Execution (SOME) Vulnerability (4.2 - 4.2.7) CVE-2016-4566
WordPress 4.3 Multiple Vulnerabilities (0.7 - 4.3) CVE-2015-5714 CVE-2015-5715 CVE-2015-7989
WordPress 4.3.x Arbitrary File Deletion Vulnerability (4.3 - 4.3.16) CVE-2018-12895
WordPress 4.3.x Cross-Domain Flash Injection Vulnerability (4.3 - 4.3.14) CVE-2016-9263 CVE-2018-5776
WordPress 4.3.x Cross-Site Request Forgery (4.3 - 4.3.18) CVE-2019-9787
WordPress 4.3.x Cross-Site Scripting Vulnerability (4.3 - 4.3.1) CVE-2016-1564
WordPress 4.3.x Cross-Site Scripting Vulnerability (4.3 - 4.3.3) CVE-2016-4567
WordPress 4.3.x Denial of Service Vulnerability (4.3 - 4.3.15) CVE-2018-6389
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.2) CVE-2016-2221 CVE-2016-2222
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.4) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.5) CVE-2016-7168 CVE-2016-7169
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.6) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.7) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.8) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.10) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.11) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.13) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.15) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.17) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.19) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.20) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.21) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.22) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.23) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.24) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.26) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.28)
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.29) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.30) CVE-2023-2745
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.31) CVE-2023-38000 CVE-2023-39999
WordPress 4.3.x PHP Object Injection (4.3 - 4.3.25) CVE-2018-19296 CVE-2020-36326
WordPress 4.3.x Possible SQL Injection Vulnerability (4.3 - 4.3.12) CVE-2017-16510
WordPress 4.3.x Prototype Pollution (4.3 - 4.3.27) CVE-2021-20083
WordPress 4.3.x Same Origin Method Execution (SOME) Vulnerability (4.3 - 4.3.3) CVE-2016-4566
WordPress 4.4 Cross-Site Scripting Vulnerability (4.4) CVE-2016-1564
WordPress 4.4.x Arbitrary File Deletion Vulnerability (4.4 - 4.4.15) CVE-2018-12895
WordPress 4.4.x Cross-Domain Flash Injection Vulnerability (4.4 - 4.4.13) CVE-2016-9263 CVE-2018-5776
WordPress 4.4.x Cross-Site Request Forgery (4.4 - 4.4.17) CVE-2019-9787
WordPress 4.4.x Cross-Site Scripting Vulnerability (4.4 - 4.4.2) CVE-2016-4567
WordPress 4.4.x Denial of Service Vulnerability (4.4 - 4.4.14) CVE-2018-6389
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.1) CVE-2016-2221 CVE-2016-2222
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.3) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.4) CVE-2016-7168 CVE-2016-7169
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.5) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.6) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.7) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.9) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.10) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.12) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.14) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.16) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.18) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.19) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.20) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.21) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.22) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.23) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.25) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.27)
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.28) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.29) CVE-2023-2745
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.30) CVE-2023-38000 CVE-2023-39999
WordPress 4.4.x PHP Object Injection (4.4 - 4.4.24) CVE-2018-19296 CVE-2020-36326
WordPress 4.4.x Possible SQL Injection Vulnerability (4.4 - 4.4.11) CVE-2017-16510
WordPress 4.4.x Prototype Pollution (4.4 - 4.4.26) CVE-2021-20083
WordPress 4.4.x Same Origin Method Execution (SOME) Vulnerability (4.4 - 4.4.2) CVE-2016-4566
WordPress 4.5.3 Directory Traversal Vulnerability (4.5.3) CVE-2016-6896 CVE-2016-10148
WordPress 4.5.x Arbitrary File Deletion Vulnerability (4.5 - 4.5.14) CVE-2018-12895
WordPress 4.5.x Cross-Domain Flash Injection Vulnerability (4.5 - 4.5.12) CVE-2016-9263 CVE-2018-5776
WordPress 4.5.x Cross-Site Request Forgery (4.5 - 4.5.16) CVE-2019-9787
WordPress 4.5.x Cross-Site Scripting Vulnerability (4.5 - 4.5.1) CVE-2016-4567
WordPress 4.5.x Denial of Service Vulnerability (4.5 - 4.5.13) CVE-2018-6389
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.2) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.3) CVE-2016-7168 CVE-2016-7169
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.4) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.5) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.6) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.8) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.9) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.11) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.13) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.15) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.17) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.18) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.19) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.20) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.21) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.22) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.24) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.26)
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.27) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.28) CVE-2023-2745
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.29) CVE-2023-38000 CVE-2023-39999
WordPress 4.5.x PHP Object Injection (4.5 - 4.5.23) CVE-2018-19296 CVE-2020-36326
WordPress 4.5.x Possible SQL Injection Vulnerability (4.5 - 4.5.10) CVE-2017-16510
WordPress 4.5.x Prototype Pollution (4.5 - 4.5.25) CVE-2021-20083
WordPress 4.5.x Same Origin Method Execution (SOME) Vulnerability (4.5 - 4.5.1) CVE-2016-4566
WordPress 4.6 Multiple Vulnerabilities (4.6) CVE-2016-7168 CVE-2016-7169
WordPress 4.6.x Arbitrary File Deletion Vulnerability (4.6 - 4.6.11) CVE-2018-12895
WordPress 4.6.x Cross-Domain Flash Injection Vulnerability (4.6 - 4.6.9) CVE-2016-9263 CVE-2018-5776
WordPress 4.6.x Cross-Site Request Forgery (4.6 - 4.6.13) CVE-2019-9787
WordPress 4.6.x Denial of Service Vulnerability (4.6 - 4.6.10) CVE-2018-6389
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.1) CVE-2016-10033 CVE-2016-10045 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.2) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.3) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.5) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.6) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.8) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.10) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.12) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.14) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.15) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.16) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.17) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.18) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.19) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.21) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.23)
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.24) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.25) CVE-2023-2745
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.26) CVE-2023-38000 CVE-2023-39999
WordPress 4.6.x PHP Object Injection (4.6 - 4.6.20) CVE-2018-19296 CVE-2020-36326
WordPress 4.6.x Possible SQL Injection Vulnerability (4.6 - 4.6.7) CVE-2017-16510
WordPress 4.6.x Prototype Pollution (4.6 - 4.6.22) CVE-2021-20083
WordPress 4.7 Multiple Vulnerabilities (4.7) CVE-2016-10033 CVE-2016-10045 CVE-2017-5487 CVE-2017-5488 CVE-2017-5489 CVE-2017-5490 CVE-2017-5491 CVE-2017-5492 CVE-2017-5493
WordPress 4.7.x Arbitrary File Deletion Vulnerability (4.7 - 4.7.10) CVE-2018-12895
WordPress 4.7.x Cross-Domain Flash Injection Vulnerability (4.7 - 4.7.8) CVE-2016-9263 CVE-2018-5776
WordPress 4.7.x Cross-Site Request Forgery (4.7 - 4.7.12) CVE-2019-9787
WordPress 4.7.x Denial of Service Vulnerability (4.7 - 4.7.9) CVE-2018-6389
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.1) CVE-2017-5610 CVE-2017-5611 CVE-2017-5612 CVE-2017-1001000
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.2) CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817 CVE-2017-6818 CVE-2017-6819
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.4) CVE-2017-9061 CVE-2017-9062 CVE-2017-9063 CVE-2017-9064 CVE-2017-9065 CVE-2017-9066
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.5) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.7) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.9) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.11) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.13) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.14) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.15) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.16) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.17) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.18) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.19) CVE-2021-29447 CVE-2021-29450
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.21) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.23)
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.24) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.25) CVE-2023-2745
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.26) CVE-2023-38000 CVE-2023-39999
WordPress 4.7.x PHP Object Injection (4.7 - 4.7.20) CVE-2018-19296 CVE-2020-36326
WordPress 4.7.x Possible SQL Injection Vulnerability (4.7 - 4.7.6) CVE-2017-16510
WordPress 4.7.x Prototype Pollution (4.7 - 4.7.22) CVE-2021-20083
WordPress 4.8.x Arbitrary File Deletion Vulnerability (4.8 - 4.8.6) CVE-2018-12895
WordPress 4.8.x Cross-Domain Flash Injection Vulnerability (4.8 - 4.8.4) CVE-2016-9263 CVE-2018-5776
WordPress 4.8.x Cross-Site Request Forgery (4.8 - 4.8.8) CVE-2019-9787
WordPress 4.8.x Denial of Service Vulnerability (4.8 - 4.8.5) CVE-2018-6389
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.1) CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 CVE-2017-14726
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.3) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.5) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.7) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.9) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.10) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.11) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.12) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.13) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.14) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.15) CVE-2021-29447 CVE-2021-29450
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.17) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.19)
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.20) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.21) CVE-2023-2745
WordPress 4.8.x Multiple Vulnerabilities (4.8 - 4.8.22) CVE-2023-38000 CVE-2023-39999
WordPress 4.8.x PHP Object Injection (4.8 - 4.8.16) CVE-2018-19296 CVE-2020-36326
WordPress 4.8.x Possible SQL Injection Vulnerability (4.8 - 4.8.2) CVE-2017-16510
WordPress 4.8.x Prototype Pollution (4.8 - 4.8.18) CVE-2021-20083
WordPress 4.9.x Arbitrary File Deletion Vulnerability (4.9 - 4.9.6) CVE-2018-12895
WordPress 4.9.x Cross-Domain Flash Injection Vulnerability (4.9 - 4.9.1) CVE-2016-9263 CVE-2018-5776
WordPress 4.9.x Cross-Site Request Forgery (4.9 - 4.9.9) CVE-2019-9787
WordPress 4.9.x Denial of Service Vulnerability (4.9 - 4.9.4) CVE-2018-6389
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.4) CVE-2018-10100 CVE-2018-10101 CVE-2018-10102
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.8) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.10) CVE-2019-16217 CVE-2019-16218 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.11) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.12) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.13) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.14) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.15) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.16) CVE-2021-29447 CVE-2021-29450
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.18) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.20)
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.21) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.22) CVE-2023-2745
WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.23) CVE-2023-38000 CVE-2023-39999
WordPress 4.9.x Multiple Vulnerabilities (4.9) CVE-2017-17091 CVE-2017-17092 CVE-2017-17093 CVE-2017-17094
WordPress 4.9.x PHP Object Injection (4.9 - 4.9.17) CVE-2018-19296 CVE-2020-36326
WordPress 4.9.x Prototype Pollution (4.9 - 4.9.19) CVE-2021-20083
WordPress 5.0 Multiple Vulnerabilities (5.0) CVE-2018-20147 CVE-2018-20148 CVE-2018-20149 CVE-2018-20150 CVE-2018-20151 CVE-2018-20152 CVE-2018-20153
WordPress 5.0.x Cross-Site Request Forgery (5.0 - 5.0.3) CVE-2019-9787
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.4) CVE-2019-16217 CVE-2019-16218 CVE-2019-16219 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.6) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.7) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.8) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.9) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.10) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.11) CVE-2021-29447 CVE-2021-29450
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.13) CVE-2021-39200 CVE-2021-39201
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.14) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.16)
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.17) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.18) CVE-2023-2745
WordPress 5.0.x Multiple Vulnerabilities (5.0 - 5.0.19) CVE-2023-38000 CVE-2023-39999
WordPress 5.0.x PHP Object Injection (5.0 - 5.0.12) CVE-2018-19296 CVE-2020-36326
WordPress 5.0.x Prototype Pollution (5.0 - 5.0.15) CVE-2021-20083
WordPress 5.1.x Cross-Site Request Forgery (5.1) CVE-2019-9787
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.1) CVE-2019-16217 CVE-2019-16218 CVE-2019-16219 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.2) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.3) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.4) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.5) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.6) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.8) CVE-2021-29447 CVE-2021-29450
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.10) CVE-2021-39200 CVE-2021-39201
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.11) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.13)
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.14) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.15) CVE-2023-2745
WordPress 5.1.x Multiple Vulnerabilities (5.1 - 5.1.16) CVE-2023-38000 CVE-2023-39999
WordPress 5.1.x PHP Object Injection (5.1 - 5.1.9) CVE-2018-19296 CVE-2020-36326
WordPress 5.1.x Prototype Pollution (5.1 - 5.1.12) CVE-2021-20083
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.2) CVE-2019-16217 CVE-2019-16218 CVE-2019-16219 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.3) CVE-2019-17669 CVE-2019-17670 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.4) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.5) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.6) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.7) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.9) CVE-2021-29447 CVE-2021-29450
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.13) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.15)
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.16) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.17) CVE-2023-2745
WordPress 5.2.x Multiple Vulnerabilities (5.2 - 5.2.18) CVE-2023-38000 CVE-2023-39999
WordPress 5.2.x PHP Object Injection (5.2 - 5.2.10) CVE-2018-19296 CVE-2020-36326
WordPress 5.2.x Prototype Pollution (5.2 - 5.2.14) CVE-2021-20083
WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.2) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.3) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.4) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.6) CVE-2021-29447 CVE-2021-29450
WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.10) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.12)
WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.13) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.14) CVE-2023-2745
WordPress 5.3.x Multiple Vulnerabilities (5.3 - 5.3.15) CVE-2023-38000 CVE-2023-39999
WordPress 5.3.x Multiple Vulnerabilities (5.3) CVE-2019-16780 CVE-2019-16781 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043
WordPress 5.3.x PHP Object Injection (5.3 - 5.3.7) CVE-2018-19296 CVE-2020-36326
WordPress 5.3.x Prototype Pollution (5.3 - 5.3.11) CVE-2021-20083
WordPress 5.4 Multiple Vulnerabilities (5.4) CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030
WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.1) CVE-2020-4046 CVE-2020-4047 CVE-2020-4048 CVE-2020-4049 CVE-2020-4050 CVE-2020-25286
WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.2) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.4) CVE-2021-29447 CVE-2021-29450
WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.6) CVE-2021-39200 CVE-2021-39201
WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.8) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.10)
WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.11) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.12) CVE-2023-2745
WordPress 5.4.x Multiple Vulnerabilities (5.4 - 5.4.13) CVE-2023-38000 CVE-2023-39999
WordPress 5.4.x PHP Object Injection (5.4 - 5.4.5) CVE-2018-19296 CVE-2020-36326
WordPress 5.4.x Prototype Pollution (5.4 - 5.4.9) CVE-2021-20083
WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.1) CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.3) CVE-2021-29447 CVE-2021-29450
WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.5) CVE-2021-39200 CVE-2021-39201
WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.7) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.9)
WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.10) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.11) CVE-2023-2745
WordPress 5.5.x Multiple Vulnerabilities (5.5 - 5.5.12) CVE-2023-38000 CVE-2023-39999
WordPress 5.5.x PHP Object Injection (5.5 - 5.5.4) CVE-2018-19296 CVE-2020-36326
WordPress 5.5.x Prototype Pollution (5.5 - 5.5.8) CVE-2021-20083
WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.2) CVE-2021-29447 CVE-2021-29450
WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.4) CVE-2021-39200 CVE-2021-39201
WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.6) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.8)
WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.9) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.10) CVE-2023-2745
WordPress 5.6.x Multiple Vulnerabilities (5.6 - 5.6.11) CVE-2023-38000 CVE-2023-39999
WordPress 5.6.x PHP Object Injection (5.6 - 5.6.3) CVE-2018-19296 CVE-2020-36326
WordPress 5.6.x Prototype Pollution (5.6 - 5.6.7) CVE-2021-20083
WordPress 5.7 Multiple Vulnerabilities (5.7) CVE-2021-29447 CVE-2021-29450
WordPress 5.7.x Multiple Prototype Pollution Vulnerabilities (5.7 - 5.7.5) CVE-2021-20083
WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.2) CVE-2021-39200 CVE-2021-39201
WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.4) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.6)
WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.7) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.8) CVE-2023-2745
WordPress 5.7.x Multiple Vulnerabilities (5.7 - 5.7.9) CVE-2023-38000 CVE-2023-39999
WordPress 5.7.x PHP Object Injection (5.7 - 5.7.1) CVE-2018-19296 CVE-2020-36326
WordPress 5.8 Multiple Vulnerabilities (5.8) CVE-2021-39200 CVE-2021-39201
WordPress 5.8.x Multiple Prototype Pollution Vulnerabilities (5.8 - 5.8.3) CVE-2021-20083
WordPress 5.8.x Multiple Vulnerabilities (5.8 - 5.8.2) CVE-2022-21661 CVE-2022-21662 CVE-2022-21663 CVE-2022-21664
WordPress 5.8.x Multiple Vulnerabilities (5.8 - 5.8.4)
WordPress 5.8.x Multiple Vulnerabilities (5.8 - 5.8.5) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 5.8.x Multiple Vulnerabilities (5.8 - 5.8.6) CVE-2023-2745
WordPress 5.8.x Multiple Vulnerabilities (5.8 - 5.8.7) CVE-2023-38000 CVE-2023-39999
WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.1) CVE-2021-20083
WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.3)
WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.4) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.5) CVE-2023-2745
WordPress 5.9.x Multiple Vulnerabilities (5.9 - 5.9.7) CVE-2023-38000 CVE-2023-39999
WordPress 5.9.x Shortcode Execution (5.9 - 5.9.6)
WordPress 6.0.x Multiple Vulnerabilities (6.0 - 6.0.1)
WordPress 6.0.x Multiple Vulnerabilities (6.0 - 6.0.2) CVE-2022-43497 CVE-2022-43500 CVE-2022-43504
WordPress 6.0.x Multiple Vulnerabilities (6.0 - 6.0.3) CVE-2023-2745
WordPress 6.0.x Multiple Vulnerabilities (6.0 - 6.0.5) CVE-2023-38000 CVE-2023-39999
WordPress 6.0.x Shortcode Execution (6.0 - 6.0.4)
WordPress 6.1.x Multiple Vulnerabilities (6.1 - 6.1.1) CVE-2023-2745
WordPress 6.1.x Multiple Vulnerabilities (6.1 - 6.1.3) CVE-2023-38000 CVE-2023-39999
WordPress 6.1.x Shortcode Execution (6.1 - 6.1.2)
WordPress 6.2 Multiple Vulnerabilities (6.2) CVE-2023-2745
WordPress 6.2.x Multiple Vulnerabilities (6.2 - 6.2.2) CVE-2023-38000 CVE-2023-39999
WordPress 6.2.x Shortcode Execution (6.2 - 6.2.1)
WordPress 6.3.x Multiple Vulnerabilities (6.3 - 6.3.1) CVE-2023-38000 CVE-2023-39999
WordPress 7PK - Security Features Vulnerability (CVE-2014-9039) CVE-2014-9039
WordPress 7PK - Security Features Vulnerability (CVE-2016-10148) CVE-2016-10148
WordPress Access of Resource Using Incompatible Type ('Type Confusion') Vulnerability (CVE-2019-17675) CVE-2019-17675
WordPress Anti-CSRF Token Security Bypass Weakness (3.3.1) CVE-2012-1936
WordPress Authentication Bypass Using an Alternate Path or Channel Vulnerability (CVE-2020-4050) CVE-2020-4050
WordPress Cleartext Storage of Sensitive Information Vulnerability (CVE-2017-14990) CVE-2017-14990
WordPress Clickjacking Vulnerability (0.7 - 3.1.2) CVE-2011-3127
WordPress Comment Post Cross-Site Scripting Vulnerability (2.0) CVE-2006-0733
WordPress Configuration Vulnerability (CVE-2009-2335) CVE-2009-2335
WordPress Configuration Vulnerability (CVE-2009-2336) CVE-2009-2336
WordPress Configuration Vulnerability (CVE-2013-2205) CVE-2013-2205
WordPress Cookie Data PHP Code Injection Vulnerability (1.5 - 1.5.1.3) CVE-2005-2612
WordPress Cookies Security Bypass Weakness (1.5 - 2.3.1) CVE-2007-6013
WordPress Credentials Management Errors Vulnerability (CVE-2009-2762) CVE-2009-2762
WordPress Credentials Management Errors Vulnerability (CVE-2016-5838) CVE-2016-5838
WordPress Cross-Domain Flash Injection Vulnerability (0.70 - 3.6.1) CVE-2016-9263 CVE-2018-5776
WordPress Cross-Site Request Forgery (0.70 - 3.6.1) CVE-2019-9787
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-4893) CVE-2007-4893
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-0198) CVE-2008-0198
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-5113) CVE-2008-5113
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-1936) CVE-2012-1936
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-3384) CVE-2012-3384
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-4448) CVE-2012-4448
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2013-7233) CVE-2013-7233
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5204) CVE-2014-5204
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-5205) CVE-2014-5205
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-9033) CVE-2014-9033
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5731) CVE-2015-5731
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-6635) CVE-2016-6635
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-6897) CVE-2016-6897
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-5489) CVE-2017-5489
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-5492) CVE-2017-5492
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-6819) CVE-2017-6819
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-9064) CVE-2017-9064
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-9787) CVE-2019-9787
WordPress Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-28040) CVE-2020-28040
WordPress Cross-Site Scripting Vulnerability (0.70 - 3.7.11) CVE-2016-1564
WordPress Cross-Site Scripting Vulnerability (0.70 - 4.1.1) CVE-2015-3438
WordPress Cross-Site Scripting Vulnerability (3.0 - 3.6.1) CVE-2014-9031
WordPress Cross-Site Scripting Vulnerability (3.9 - 4.1.1) CVE-2015-3439
WordPress Cross-Site Scripting Vulnerability (3.9.3 - 4.2) CVE-2015-3440
WordPress Cryptographic Issues Vulnerability (CVE-2009-3622) CVE-2009-3622
WordPress Cryptographic Issues Vulnerability (CVE-2013-2173) CVE-2013-2173
WordPress Cryptographic Issues Vulnerability (CVE-2014-9037) CVE-2014-9037
WordPress CVE-2006-4028 Vulnerability (CVE-2006-4028) CVE-2006-4028
WordPress CVE-2008-6767 Vulnerability (CVE-2008-6767) CVE-2008-6767
WordPress CVE-2011-3122 Vulnerability (CVE-2011-3122) CVE-2011-3122
WordPress CVE-2011-3125 Vulnerability (CVE-2011-3125) CVE-2011-3125
WordPress CVE-2011-4899 Vulnerability (CVE-2011-4899) CVE-2011-4899
WordPress CVE-2012-0937 Vulnerability (CVE-2012-0937) CVE-2012-0937
WordPress CVE-2012-2399 Vulnerability (CVE-2012-2399) CVE-2012-2399
WordPress CVE-2012-2400 Vulnerability (CVE-2012-2400) CVE-2012-2400
WordPress CVE-2014-5203 Vulnerability (CVE-2014-5203) CVE-2014-5203
WordPress CVE-2016-5832 Vulnerability (CVE-2016-5832) CVE-2016-5832
WordPress CVE-2016-5836 Vulnerability (CVE-2016-5836) CVE-2016-5836
WordPress CVE-2016-5837 Vulnerability (CVE-2016-5837) CVE-2016-5837
WordPress CVE-2016-5839 Vulnerability (CVE-2016-5839) CVE-2016-5839
WordPress CVE-2017-1001000 Vulnerability (CVE-2017-1001000) CVE-2017-1001000
WordPress CVE-2019-17673 Vulnerability (CVE-2019-17673) CVE-2019-17673
WordPress CVE-2020-25286 Vulnerability (CVE-2020-25286) CVE-2020-25286
WordPress CVE-2020-28033 Vulnerability (CVE-2020-28033) CVE-2020-28033
WordPress CVE-2020-28039 Vulnerability (CVE-2020-28039) CVE-2020-28039
WordPress Data Processing Errors Vulnerability (CVE-2014-9034) CVE-2014-9034
WordPress Denial of Service Vulnerability (0.70 - 3.6.1) CVE-2018-6389
WordPress Denial of Service Vulnerability (3.5 - 3.6.1) CVE-2014-5265
WordPress Deserialization of Untrusted Data Vulnerability (CVE-2018-19296) CVE-2018-19296
WordPress Deserialization of Untrusted Data Vulnerability (CVE-2018-20148) CVE-2018-20148
WordPress Deserialization of Untrusted Data Vulnerability (CVE-2020-28032) CVE-2020-28032
WordPress Deserialization of Untrusted Data Vulnerability (CVE-2020-36326) CVE-2020-36326
WordPress Deserialization of Untrusted Data Vulnerability (CVE-2022-21663) CVE-2022-21663
WordPress Directory Traversal (3.7 - 5.0.3) CVE-2019-8943
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-0191) CVE-2008-0191
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-0195) CVE-2008-0195
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-0701) CVE-2011-0701
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3126) CVE-2011-3126
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3128) CVE-2011-3128
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3818) CVE-2011-3818
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4898) CVE-2011-4898
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-5868) CVE-2012-5868
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2013-2202) CVE-2013-2202
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2015-5730) CVE-2015-5730
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5835) CVE-2016-5835
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5487) CVE-2017-5487
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5610) CVE-2017-5610
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-6514) CVE-2017-6514
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2018-20151) CVE-2018-20151
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2019-17671) CVE-2019-17671
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-29450) CVE-2021-29450
WordPress Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-39200) CVE-2021-39200
WordPress Improper Access Control Vulnerability (CVE-2015-5623) CVE-2015-5623
WordPress Improper Authentication Vulnerability (CVE-2007-6013) CVE-2007-6013
WordPress Improper Authentication Vulnerability (CVE-2008-1930) CVE-2008-1930
WordPress Improper Authentication Vulnerability (CVE-2009-2334) CVE-2009-2334
WordPress Improper Authentication Vulnerability (CVE-2014-0166) CVE-2014-0166
WordPress Improper Authentication Vulnerability (CVE-2022-43504) CVE-2022-43504
WordPress Improper Authorization Vulnerability (CVE-2016-4029) CVE-2016-4029
WordPress Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2003-1599) CVE-2003-1599
WordPress Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2009-3890) CVE-2009-3890
WordPress Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2013-4338) CVE-2013-4338
WordPress Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2019-8942) CVE-2019-8942
WordPress Improper Input Validation Vulnerability (CVE-2007-1277) CVE-2007-1277
WordPress Improper Input Validation Vulnerability (CVE-2008-2392) CVE-2008-2392
WordPress Improper Input Validation Vulnerability (CVE-2008-4106) CVE-2008-4106
WordPress Improper Input Validation Vulnerability (CVE-2008-5695) CVE-2008-5695
WordPress Improper Input Validation Vulnerability (CVE-2009-2431) CVE-2009-2431
WordPress Improper Input Validation Vulnerability (CVE-2011-3127) CVE-2011-3127
WordPress Improper Input Validation Vulnerability (CVE-2011-4957) CVE-2011-4957
WordPress Improper Input Validation Vulnerability (CVE-2013-2204) CVE-2013-2204
WordPress Improper Input Validation Vulnerability (CVE-2013-4339) CVE-2013-4339
WordPress Improper Input Validation Vulnerability (CVE-2013-5738) CVE-2013-5738
WordPress Improper Input Validation Vulnerability (CVE-2014-9038) CVE-2014-9038
WordPress Improper Input Validation Vulnerability (CVE-2016-9263) CVE-2016-9263
WordPress Improper Input Validation Vulnerability (CVE-2017-6815) CVE-2017-6815
WordPress Improper Input Validation Vulnerability (CVE-2017-9065) CVE-2017-9065
WordPress Improper Input Validation Vulnerability (CVE-2017-1000600) CVE-2017-1000600
WordPress Improper Input Validation Vulnerability (CVE-2018-20152) CVE-2018-20152
WordPress Improper Input Validation Vulnerability (CVE-2018-1000773) CVE-2018-1000773
WordPress Improper Input Validation Vulnerability (CVE-2019-20041) CVE-2019-20041
WordPress Improper Input Validation Vulnerability (CVE-2020-26596) CVE-2020-26596
WordPress Improper Input Validation Vulnerability (CVE-2020-28037) CVE-2020-28037
WordPress Improper Input Validation Vulnerability (CVE-2020-35539) CVE-2020-35539
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0194) CVE-2008-0194
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0196) CVE-2008-0196
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0615) CVE-2008-0615
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-4769) CVE-2008-4769
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-6896) CVE-2016-6896
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-7169) CVE-2016-7169
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-14719) CVE-2017-14719
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2017-14722) CVE-2017-14722
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2018-12895) CVE-2018-12895
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2019-8943) CVE-2019-8943
WordPress Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2023-2745) CVE-2023-2745
WordPress Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-6762) CVE-2008-6762
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-1732) CVE-2007-1732
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-4139) CVE-2007-4139
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5105) CVE-2007-5105
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5106) CVE-2007-5106
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-5710) CVE-2007-5710
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2007-6677) CVE-2007-6677
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0192) CVE-2008-0192
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0193) CVE-2008-0193
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0617) CVE-2008-0617
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-0618) CVE-2008-0618
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-1304) CVE-2008-1304
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2068) CVE-2008-2068
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3233) CVE-2008-3233
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-5278) CVE-2008-5278
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2851) CVE-2009-2851
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-3891) CVE-2009-3891
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4536) CVE-2010-4536
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5294) CVE-2010-5294
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5295) CVE-2010-5295
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0700) CVE-2011-0700
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4956) CVE-2011-4956
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0287) CVE-2012-0287
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0782) CVE-2012-0782
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2403) CVE-2012-2403
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2404) CVE-2012-2404
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-3414) CVE-2012-3414
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6633) CVE-2012-6633
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0236) CVE-2013-0236
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-0237) CVE-2013-0237
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2201) CVE-2013-2201
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-5739) CVE-2013-5739
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-5240) CVE-2014-5240
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9031) CVE-2014-9031
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9032) CVE-2014-9032
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9035) CVE-2014-9035
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-9036) CVE-2014-9036
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3438) CVE-2015-3438
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3439) CVE-2015-3439
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-3440) CVE-2015-3440
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5622) CVE-2015-5622
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5714) CVE-2015-5714
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5732) CVE-2015-5732
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5733) CVE-2015-5733
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5734) CVE-2015-5734
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-7989) CVE-2015-7989
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-8834) CVE-2015-8834
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-1564) CVE-2016-1564
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4566) CVE-2016-4566
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-4567) CVE-2016-4567
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5833) CVE-2016-5833
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-5834) CVE-2016-5834
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-6634) CVE-2016-6634
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2016-7168) CVE-2016-7168
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5488) CVE-2017-5488
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5490) CVE-2017-5490
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-5612) CVE-2017-5612
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6814) CVE-2017-6814
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6817) CVE-2017-6817
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-6818) CVE-2017-6818
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9061) CVE-2017-9061
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9062) CVE-2017-9062
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9063) CVE-2017-9063
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14718) CVE-2017-14718
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14720) CVE-2017-14720
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14721) CVE-2017-14721
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14724) CVE-2017-14724
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-14726) CVE-2017-14726
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17092) CVE-2017-17092
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17093) CVE-2017-17093
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-17094) CVE-2017-17094
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5776) CVE-2018-5776
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-10102) CVE-2018-10102
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20149) CVE-2018-20149
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20150) CVE-2018-20150
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20153) CVE-2018-20153
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16217) CVE-2019-16217
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16218) CVE-2019-16218
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16219) CVE-2019-16219
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16221) CVE-2019-16221
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16222) CVE-2019-16222
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16223) CVE-2019-16223
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16780) CVE-2019-16780
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16781) CVE-2019-16781
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17672) CVE-2019-17672
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-17674) CVE-2019-17674
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-20042) CVE-2019-20042
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-4046) CVE-2020-4046
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11025) CVE-2020-11025
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11026) CVE-2020-11026
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11029) CVE-2020-11029
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11030) CVE-2020-11030
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-28034) CVE-2020-28034
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-28038) CVE-2020-28038
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-39201) CVE-2021-39201
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-21662) CVE-2022-21662
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43497) CVE-2022-43497
WordPress Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-43500) CVE-2022-43500
WordPress Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) Vulnerability (CVE-2020-4047) CVE-2020-4047
WordPress Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) Vulnerability (CVE-2020-4049) CVE-2020-4049
WordPress Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2016-10033) CVE-2016-10033
WordPress Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2016-10045) CVE-2016-10045
WordPress Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2008-4796) CVE-2008-4796
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-1897) CVE-2007-1897
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-4894) CVE-2007-4894
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-6318) CVE-2007-6318
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0491) CVE-2008-0491
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0616) CVE-2008-0616
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-4625) CVE-2008-4625
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4257) CVE-2010-4257
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-3130) CVE-2011-3130
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-2213) CVE-2015-2213
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-5611) CVE-2017-5611
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-14723) CVE-2017-14723
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-16510) CVE-2017-16510
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-21661) CVE-2022-21661
WordPress Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-21664) CVE-2022-21664
WordPress Improper Privilege Management Vulnerability (CVE-2019-20043) CVE-2019-20043
WordPress Improper Privilege Management Vulnerability (CVE-2020-28035) CVE-2020-28035
WordPress Improper Privilege Management Vulnerability (CVE-2020-28036) CVE-2020-28036
WordPress Improper Restriction of XML External Entity Reference Vulnerability (CVE-2021-29447) CVE-2021-29447
WordPress Inadequate Encryption Strength Vulnerability (CVE-2012-6707) CVE-2012-6707
WordPress Incorrect Authorization Vulnerability (CVE-2017-6816) CVE-2017-6816
WordPress Incorrect Authorization Vulnerability (CVE-2018-20147) CVE-2018-20147
WordPress Incorrect Default Permissions Vulnerability (CVE-2011-1762) CVE-2011-1762
WordPress Insecure Default Initialization of Resource Vulnerability (CVE-2017-5491) CVE-2017-5491
WordPress Missing Authentication for Critical Function Vulnerability (CVE-2020-11028) CVE-2020-11028
WordPress MU 'wp-admin/wpmu-blogs.php' Multiple Cross-Site Scripting Vulnerabilities (1.0 - 2.5.1) CVE-2008-4671
WordPress MU 'wp-includes/wpmu-functions.php' Cross-Site Scripting Vulnerability (1.0 - 2.6) CVE-2009-1030
WordPress Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (1.2.1 - 1.2.2)
WordPress Multiple Cross-Site Scripting Vulnerabilities (1.2 - 1.2.1)
WordPress Multiple Cross-Site Scripting Vulnerabilities (2.0 - 2.0.1) CVE-2006-0985 CVE-2006-1796
WordPress Multiple Cross-Site Scripting Vulnerabilities (2.0.11 - 2.3) CVE-2008-0193
WordPress Multiple Cross-Site Scripting Vulnerabilities (4.1 - 4.2.1) CVE-2015-3429 CVE-2015-8834
WordPress Multiple Vulnerabilities (0.70 - 3.6.1) CVE-2016-5832 CVE-2016-5833 CVE-2016-5834 CVE-2016-5835 CVE-2016-5836 CVE-2016-5837 CVE-2016-5838 CVE-2016-5839
WordPress Other Vulnerability (CVE-2004-1559) CVE-2004-1559
WordPress Other Vulnerability (CVE-2004-1584) CVE-2004-1584
WordPress Other Vulnerability (CVE-2005-1102) CVE-2005-1102
WordPress Other Vulnerability (CVE-2005-1687) CVE-2005-1687
WordPress Other Vulnerability (CVE-2005-1688) CVE-2005-1688
WordPress Other Vulnerability (CVE-2005-1810) CVE-2005-1810
WordPress Other Vulnerability (CVE-2005-2107) CVE-2005-2107
WordPress Other Vulnerability (CVE-2005-2108) CVE-2005-2108
WordPress Other Vulnerability (CVE-2005-2109) CVE-2005-2109
WordPress Other Vulnerability (CVE-2005-2110) CVE-2005-2110
WordPress Other Vulnerability (CVE-2005-2612) CVE-2005-2612
WordPress Other Vulnerability (CVE-2005-4463) CVE-2005-4463
WordPress Other Vulnerability (CVE-2006-0733) CVE-2006-0733
WordPress Other Vulnerability (CVE-2006-0985) CVE-2006-0985
WordPress Other Vulnerability (CVE-2006-0986) CVE-2006-0986
WordPress Other Vulnerability (CVE-2006-1012) CVE-2006-1012
WordPress Other Vulnerability (CVE-2006-1263) CVE-2006-1263
WordPress Other Vulnerability (CVE-2006-1796) CVE-2006-1796
WordPress Other Vulnerability (CVE-2006-2667) CVE-2006-2667
WordPress Other Vulnerability (CVE-2006-2702) CVE-2006-2702
WordPress Other Vulnerability (CVE-2006-3389) CVE-2006-3389
WordPress Other Vulnerability (CVE-2006-3390) CVE-2006-3390
WordPress Other Vulnerability (CVE-2006-4743) CVE-2006-4743
WordPress Other Vulnerability (CVE-2006-5705) CVE-2006-5705
WordPress Other Vulnerability (CVE-2006-6016) CVE-2006-6016
WordPress Other Vulnerability (CVE-2006-6017) CVE-2006-6017
WordPress Other Vulnerability (CVE-2006-6808) CVE-2006-6808
WordPress Other Vulnerability (CVE-2007-0106) CVE-2007-0106
WordPress Other Vulnerability (CVE-2007-0107) CVE-2007-0107
WordPress Other Vulnerability (CVE-2007-0109) CVE-2007-0109
WordPress Other Vulnerability (CVE-2007-0233) CVE-2007-0233
WordPress Other Vulnerability (CVE-2007-0262) CVE-2007-0262
WordPress Other Vulnerability (CVE-2007-0539) CVE-2007-0539
WordPress Other Vulnerability (CVE-2007-0540) CVE-2007-0540
WordPress Other Vulnerability (CVE-2007-1049) CVE-2007-1049
WordPress Other Vulnerability (CVE-2007-1230) CVE-2007-1230
WordPress Other Vulnerability (CVE-2007-1244) CVE-2007-1244
WordPress Other Vulnerability (CVE-2007-1409) CVE-2007-1409
WordPress Other Vulnerability (CVE-2007-1599) CVE-2007-1599
WordPress Other Vulnerability (CVE-2007-1622) CVE-2007-1622
WordPress Other Vulnerability (CVE-2007-1894) CVE-2007-1894
WordPress Other Vulnerability (CVE-2007-2627) CVE-2007-2627
WordPress Other Vulnerability (CVE-2007-2821) CVE-2007-2821
WordPress Other Vulnerability (CVE-2007-3140) CVE-2007-3140
WordPress Other Vulnerability (CVE-2007-3238) CVE-2007-3238
WordPress Other Vulnerability (CVE-2007-3239) CVE-2007-3239
WordPress Other Vulnerability (CVE-2007-3240) CVE-2007-3240
WordPress Other Vulnerability (CVE-2007-3241) CVE-2007-3241
WordPress Other Vulnerability (CVE-2007-3543) CVE-2007-3543
WordPress Other Vulnerability (CVE-2007-3544) CVE-2007-3544
WordPress Other Vulnerability (CVE-2007-3639) CVE-2007-3639
WordPress Other Vulnerability (CVE-2007-4153) CVE-2007-4153
WordPress Other Vulnerability (CVE-2007-4154) CVE-2007-4154
WordPress Other Vulnerability (CVE-2007-4165) CVE-2007-4165
WordPress Other Vulnerability (CVE-2013-0235) CVE-2013-0235
WordPress Other Vulnerability (CVE-2016-2221) CVE-2016-2221
WordPress Other Vulnerability (CVE-2016-2222) CVE-2016-2222
WordPress Other Vulnerability (CVE-2021-44223) CVE-2021-44223
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-0541) CVE-2007-0541
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2007-1893) CVE-2007-1893
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-0664) CVE-2008-0664
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-2146) CVE-2008-2146
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3747) CVE-2008-3747
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2432) CVE-2009-2432
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2853) CVE-2009-2853
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-2854) CVE-2009-2854
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-0682) CVE-2010-0682
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5106) CVE-2010-5106
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5293) CVE-2010-5293
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5296) CVE-2010-5296
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2010-5297) CVE-2010-5297
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-3129) CVE-2011-3129
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2011-5270) CVE-2011-5270
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2401) CVE-2012-2401
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-2402) CVE-2012-2402
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3383) CVE-2012-3383
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3385) CVE-2012-3385
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4421) CVE-2012-4421
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-4422) CVE-2012-4422
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6634) CVE-2012-6634
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-6635) CVE-2012-6635
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2199) CVE-2013-2199
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2200) CVE-2013-2200
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-2203) CVE-2013-2203
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-4340) CVE-2013-4340
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2014-0165) CVE-2014-0165
WordPress Permissions, Privileges, and Access Controls Vulnerability (CVE-2015-5715) CVE-2015-5715
WordPress Pingback Source URI Denial of Service and Information Disclosure Vulnerabilities (0.6.2 - 2.1.3) CVE-2007-0540
WordPress Plugin .htaccess Redirect Cross-Site Scripting (0.3.1) CVE-2021-38361
WordPress Plugin 0mk Shortener Cross-Site Request Forgery (0.2) CVE-2022-2933
WordPress Plugin 1 Flash Gallery 'upload.php' Arbitrary File Upload (1.5.7)
WordPress Plugin 1 Flash Gallery Cross-Site Scripting and SQL Injection Vulnerabilities (0.2.5)
WordPress Plugin 1-click Retweet/Share/Like Cross-Site Scripting (5.2)
WordPress Plugin 1player Cross-Site Scripting (1.3)
WordPress Plugin 2 Click Social Media Buttons 'xing-url' Parameter Cross-Site Scripting (0.32.2) CVE-2012-4273
WordPress Plugin 2kb Amazon Affiliates Store Cross-Site Scripting (2.1.0) CVE-2017-14622
WordPress Plugin 2Way VideoCalls and Random Chat-HTML5 Webcam Videochat Cross-Site Scripting (4.41)
WordPress Plugin 2Way VideoCalls and Random Chat-HTML5 Webcam Videochat Cross-Site Scripting (5.2.7) CVE-2021-34656
WordPress Plugin 3dady real-time web stats Cross-Site Request Forgery (1.0)
WordPress Plugin 3D Banner Rotator 'upload.php' Arbitrary File Upload (2.1)
WordPress Plugin 3D Cover Carousel Cross-Site Scripting (1.0) CVE-2021-38318
WordPress Plugin 3D Flick Slideshow 'upload.php' Arbitrary File Upload (2.1)
WordPress Plugin 3DPrint Cross-Site Request Forgery (3.5.4.7) CVE-2022-3899
WordPress Plugin 3DPrint Lite Arbitrary File Upload (1.9.1.4)
WordPress Plugin 3DPrint Lite Cross-Site Scripting (1.9.1.5)
WordPress Plugin 3D Product configurator for WooCommerce Arbitrary File Upload (1.5.531)
WordPress Plugin 3D Slider Slice Box Multiple Cross-Site Scripting Vulnerabilities (1.0)
WordPress Plugin 3D Tag Cloud Cross-Site Request Forgery (3.8) CVE-2022-36417
WordPress Plugin 3xSocializer Cross-Site Scripting (0.98.22)
WordPress Plugin 4k Icons for Visual Composer-Free Cross-Site Scripting (1.0) CVE-2021-24435
WordPress Plugin 5gig Concerts Unspecified Vulnerability (1.0)
WordPress Plugin 10WebAnalytics Cross-Site Request Forgery (1.2.8)
WordPress Plugin 10Web Map Builder for Google Maps Cross-Site Scripting (1.0.69)
WordPress Plugin 10Web Map Builder for Google Maps Cross-Site Scripting (1.0.71) CVE-2022-4758
WordPress Plugin 10Web Map Builder for Google Maps Security Bypass (1.0.63)
WordPress Plugin 10Web Map Builder for Google Maps SQL Injection (1.0.72)
WordPress Plugin 10Web Social Feed for Instagram Multiple Cross-Site Scripting Vulnerabilities (1.3.0) CVE-2018-10300 CVE-2018-10301
WordPress Plugin 10Web Social Feed for Instagram Security Bypass (1.3.18)
WordPress Plugin 10Web Social Post Feed Unspecified Vulnerability (1.1.26)
WordPress Plugin 123ContactForm for WordPress Multiple Vulnerabilities (1.5.6)
WordPress Plugin 123devis-affiliation Cross-Site Scripting (1.0.4)
WordPress Plugin 301 Redirects-Easy Redirect Manager Cross-Site Request Forgery (2.72)
WordPress Plugin 301 Redirects-Easy Redirect Manager Security Bypass (2.40) CVE-2019-19915
WordPress Plugin 301 Redirects-Easy Redirect Manager SQL Injection (2.50) CVE-2021-24142
WordPress Plugin 360 Product Rotation Arbitrary File Upload (1.2.4)
WordPress Plugin 360 Product Rotation Cross-Site Scripting (1.4.7) CVE-2019-15082
WordPress Plugin 360 Product Viewer Cross-Site Scripting (2.5.1)
WordPress Plugin 404 SEO Redirection Cross-Site Scripting (1.3) CVE-2021-24325
WordPress Plugin 404 SEO Redirection SQL Injection (1.0)
WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Cloaking (2.2.9)
WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Cross-Site Request Forgery (3.0.8) CVE-2021-24766
WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Cross-Site Scripting (2.3.0)
WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Cross-Site Scripting (2.3.1)
WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Security Bypass (3.0.1)
WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Security Bypass (3.0.7)
WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors SQL Injection (2.0.2)
WordPress Plugin 404page-your smart custom 404 error page Cross-Site Request Forgery (10.3)
WordPress Plugin A. Gallery TimThumb Arbitrary File Upload (0.9rev378511) CVE-2011-4106
WordPress Plugin A.M.Y. Cross-Site Scripting (1.3.3)
WordPress Plugin A/B Test 'action' Parameter Directory Traversal (1.0.6)
WordPress Plugin A2 Optimized WP Information Disclosure (2.0.10.8)
WordPress Plugin Abandoned Cart Lite for WooCommerce Cross-Site Request Forgery (5.8.5)
WordPress Plugin Abandoned Cart Lite for WooCommerce Cross-Site Scripting (5.1.3)
WordPress Plugin Abandoned Cart Lite for WooCommerce Security Bypass (5.14.2) CVE-2023-2986
WordPress Plugin Abandoned Cart Lite for WooCommerce SQL Injection (1.8)
WordPress Plugin Abandoned Cart Lite for WooCommerce SQL Injection (5.8.1)
WordPress Plugin Abandoned Cart Pro for WooCommerce Cross-Site Scripting (7.11.1)
WordPress Plugin Abandoned Cart Recovery for WooCommerce Cross-Site Request Forgery (1.0.4)
WordPress Plugin ABASE Multiple Vulnerabilities (2.6)
WordPress Plugin ABC Test 'id' Parameter Cross-Site Scripting (0.1)
WordPress Plugin AB Google Map Travel (AB-MAP) Multiple Vulnerabilities (3.4) CVE-2015-2755
WordPress Plugin About Author Box Cross-Site Scripting (1.0.1) CVE-2021-24745
WordPress Plugin About Author Cross-Site Scripting (1.3.9)
WordPress Plugin About Me Page Cross-Site Scripting (4.0)
WordPress Plugin AB Press Optimizer Multiple Cross-Site Scripting Vulnerabilities (1.1.1)
WordPress Plugin Absolute Privacy 'abpr_authenticateUser()' Security Bypass (2.0.5)
WordPress Plugin Absolute Reviews Cross-Site Request Forgery (1.0.8)
WordPress Plugin Abstract Submission Local File Inclusion (0.6) CVE-2014-2383
WordPress Plugin Accept Donations with PayPal Cross-Site Request Forgery (1.3) CVE-2021-24570 CVE-2021-24572
WordPress Plugin Accept Donations with PayPal Cross-Site Request Forgery (1.3.3) CVE-2021-24989
WordPress Plugin Accept Donations with PayPal Cross-Site Scripting (1.3.1) CVE-2021-24815
WordPress Plugin Accept Signups 'email' Parameter Cross-Site Scripting (0.1)
WordPress Plugin Accept Stripe Donation-AidWP Cross-Site Request Forgery (3.1.5) CVE-2022-47422
WordPress Plugin Accept Stripe Donation-AidWP Security Bypass (2.8)
WordPress Plugin AccessAlly Information Disclosure (3.5.6) CVE-2021-24226
WordPress Plugin AccessAlly PHP Code Execution (3.3.1)
WordPress Plugin Access Demo Importer Arbitrary File Upload (1.0.6) CVE-2021-39317
WordPress Plugin Access Expiration Cross-Site Scripting (1.1)
WordPress Plugin Accessibility Suite by Online ADA SQL Injection (2.0.10)
WordPress Plugin AccessPress Anonymous Post Pro Arbitrary File Upload (3.1.9) CVE-2017-16949
WordPress Plugin AccessPress Custom CSS includes Backdoor [Only if downloaded via the vendor website] (2.0.1) CVE-2021-24867
WordPress Plugin AccessPress Custom Post Type includes Backdoor [Only if downloaded via the vendor website] (1.0.8) CVE-2021-24867
WordPress Plugin AccessPress iFeeds includes Backdoor [Only if downloaded via the vendor website] (4.0.3) CVE-2021-24867
WordPress Plugin AccessPress Social Counter Cross-Site Scripting (1.3.6)
WordPress Plugin AccessPress Social Counter includes Backdoor [Only if downloaded via the vendor website] (1.9.1) CVE-2021-24867
WordPress Plugin AccessPress Social Icons Cross-Site Scripting (1.6.6)
WordPress Plugin AccessPress Social Icons includes Backdoor [Only if downloaded via the vendor website] (1.8.2) CVE-2021-24867
WordPress Plugin AccessPress Social Icons Multiple Cross-Site Scripting Vulnerabilities (1.5.5)
WordPress Plugin AccessPress Social Icons Multiple SQL Injection Vulnerabilities (1.6.6)
WordPress Plugin AccessPress Social Icons SQL Injection (1.8.0) CVE-2021-24143
WordPress Plugin AccessPress Social Login Lite-Social Login WordPress includes Backdoor [Only if downloaded via the vendor website] (3.4.7) CVE-2021-24867
WordPress Plugin AccessPress Social Share includes Backdoor [Only if downloaded via the vendor website] (4.5.5) CVE-2021-24867
WordPress Plugin Accordion Cross-Site Scripting (2.2.8) CVE-2020-13644
WordPress Plugin Accordion Cross-Site Scripting (2.2.29) CVE-2021-24283
WordPress Plugin Accordion Shortcodes Cross-Site Scripting (2.4.2) CVE-2022-4781
WordPress Plugin AceIDE Local File Inclusion (2.6.2) CVE-2021-24549
WordPress Plugin ACF:Better Search Cross-Site Request Forgery (3.3.0) CVE-2019-14682
WordPress Plugin ACF:Better Search SQL Injection (2.0.2)
WordPress Plugin ACF Frontend display Arbitrary File Upload (2.0.5) CVE-2015-9479
WordPress Plugin ACF to REST API Information Disclosure (3.2.0) CVE-2020-13700
WordPress Plugin Acobot Live Chat & Contact Form Multiple Vulnerabilities (2.0) CVE-2015-2039
WordPress Plugin ActiveCampaign-Forms, Site Tracking, Live Chat Cross-Site Request Forgery (8.0.1) CVE-2021-24133
WordPress Plugin ActiveCampaign-Forms, Site Tracking, Live Chat Unspecified Vulnerability (5.7)
WordPress Plugin Active Directory Authentication Integration Cross-Site Scripting (0.6)
WordPress Plugin Active Directory Integration/LDAP Integration Cross-Site Scripting (3.6.94)
WordPress Plugin Active Directory Integration/LDAP Integration Unspecified Vulnerability (3.6.95)
WordPress Plugin Active Directory Integration/LDAP Integration Unspecified Vulnerability (3.7.6)
WordPress Plugin Active Directory Integration SQL Injection (1.1.8)
WordPress Plugin Active Extra Fields Cross-Site Scripting (1.0.1)
WordPress Plugin ActiveHelper LiveHelp Live Chat Multiple Cross-Site Scripting Vulnerabilities (3.1.0) CVE-2014-4513
WordPress Plugin ActiveHelper LiveHelp Live Chat Multiple Cross-Site Scripting Vulnerabilities (4.5.0)
WordPress Plugin Active Products Tables for WooCommerce. Best and Professional products tables for WooCommerce store Cross-Site Scripting (1.0.3.1)
WordPress Plugin Activity Log Cross-Site Scripting (2.3.1)
WordPress Plugin Activity Log Information Disclosure (2.2.12)
WordPress Plugin Activity Log Multiple Cross-Site Scripting Vulnerabilities (2.3.2)
WordPress Plugin Activity Log Multiple Cross-Site Scripting Vulnerabilities (2.4.0) CVE-2018-8729
WordPress Plugin Acumbamail Information Disclosure (1.0.4)
WordPress Plugin Acunetix Secure WordPress Cross-Site Request Forgery (3.0.2)
WordPress Plugin Acunetix Secure WordPress Cross-Site Scripting (3.0.3)
WordPress Plugin Acunetix WP Security Cross-Site Request Forgery (4.0.4)
WordPress Plugin Acurax On Click Pop Under Multiple Unspecified Vulnerabilities (2.2.1)
WordPress Plugin Ad-Manager Open Redirect (1.1.2) CVE-2014-8754
WordPress Plugin Ad-minister Cross-Site Scripting (0.6) CVE-2013-6993
WordPress Plugin Adaptive Images for WordPress Multiple Vulnerabilities (0.6.66) CVE-2019-14205 CVE-2019-14206
WordPress Plugin Adavnced Video embed Local File Inclusion (1.0)
WordPress Plugin Adblock Blocker Arbitrary File Upload (0.0.1)
WordPress Plugin Ad Blocker Notify Lite Cross-Site Scripting (2.4.0) CVE-2021-24435
WordPress Plugin AdButler Unspecified Vulnerability (1.09)
WordPress Plugin Ad Buttons Multiple Vulnerabilities (2.3.1)
WordPress Plugin Add-on SweetAlert Contact Form 7 Unspecified Vulnerability (1.0.7)
WordPress Plugin Add Any Extension to Pages Cross-Site Scripting (1.3)
WordPress Plugin Add Comments Cross-Site Scripting (1.0.1) CVE-2022-3909
WordPress Plugin Add Custom Link to WordPress Admin Bar Cross-Site Scripting (1.0)
WordPress Plugin Add Edit Delete Listing Module SQL Injection (1.0) CVE-2017-1002025
WordPress Plugin Add From Server Cross-Site Request Forgery (3.3.1)
WordPress Plugin Add From Server Directory Traversal (3.3.3)
WordPress Plugin Additional Variation Images for WooCommerce Cross-Site Scripting (1.1.28) CVE-2019-15778
WordPress Plugin Add Link to Facebook Cross-Site Scripting (2.2.7)
WordPress Plugin Add Link to Facebook Cross-Site Scripting (2.3) CVE-2018-5214
WordPress Plugin Add Link to Facebook Multiple Cross-Site Scripting Vulnerabilities (1.215)
WordPress Plugin Add New Default Avatar [Emrikol's Fork] Multiple Unspecified Vulnerabilities (2.0.1)
WordPress Plugin Add Product Tabs for WooCommerce Security Bypass (1.4.2)
WordPress Plugin AddSearch Cross-Site Scripting (1.1.0)
WordPress Plugin Add Social Share Messenger Buttons Whatsapp and Viber Cross-Site Request Forgery (1.0.8)
WordPress Plugin AddToAny Share Buttons Cross-Site Scripting (1.6.6)
WordPress Plugin AddToAny Share Buttons Cross-Site Scripting (1.7.45) CVE-2021-24568
WordPress Plugin AddToAny Share Buttons Cross-Site Scripting (1.7.47) CVE-2021-24616
WordPress Plugin AddToAny Share Buttons Host Header Injection (1.7.14)
WordPress Plugin Adicon Server SQL Injection (1.2)
WordPress Plugin ADIF Log Search Widget Cross-Site Scripting (1.0e)
WordPress Plugin Ad Inserter-Ad Manager & AdSense Ads Cross-Site Scripting (1.5.5)
WordPress Plugin Ad Inserter-Ad Manager & AdSense Ads Directory Traversal (2.4.19) CVE-2019-15323
WordPress Plugin Ad Inserter-Ad Manager & AdSense Ads Multiple Vulnerabilities (1.5.2)
WordPress Plugin Ad Inserter-Ad Manager & AdSense Ads Remote Code Execution (2.4.21) CVE-2019-15324
WordPress Plugin Ad Inserter-Ad Manager & AdSense Ads Unspecified Vulnerability (2.6.21)
WordPress Plugin AdKlick Advertising Management Unspecified Vulnerability (1.1)
WordPress Plugin Ad Manager by WD-Advanced Ad Manager Multiple Vulnerabilities (1.0.11)
WordPress Plugin Admin Bar User Switching Cross-Site Scripting (1.0.4)
WordPress Plugin Admin Columns Cross-Site Scripting (4.3.1) CVE-2021-24365
WordPress Plugin Admin Columns CSV Injection (3.4.6) CVE-2019-17661
WordPress Plugin Admin Columns Pro Cross-Site Scripting (5.5.1) CVE-2021-24365
WordPress Plugin Admin Custom Login Cross-Site Request Forgery (3.2.7) CVE-2021-34628
WordPress Plugin Admin Custom Login Cross-Site Scripting (2.5.3.1)
WordPress Plugin Adminer Cross-Site Scripting (1.4.2)
WordPress Plugin Adminer Multiple Cross-Site Scripting Vulnerabilities (1.4.3)
WordPress Plugin Adminer Security Bypass (1.4.5)
WordPress Plugin Admin Font Editor Cross-Site Scripting (1.8) CVE-2016-1000126
WordPress Plugin Adminimize 'page' Parameter Cross-Site Scripting (1.7.21) CVE-2011-4926
WordPress Plugin Admin Log Unspecified Vulnerability (1.42)
WordPress Plugin Admin Management Xtended Privilege Escalation (2.4.0)
WordPress Plugin Admin Menu Cross-Site Scripting (1.1)
WordPress Plugin Admin Menu Tree Page View Multiple Vulnerabilities (2.6.9)
WordPress Plugin Admin Pack by SITE CASEIRO Cross-Site Scripting (1.1)
WordPress Plugin AdminPad Cross-Site Request Forgery (2.1) CVE-2022-2762
WordPress Plugin Admin PHP Eval Unspecified Vulnerability (1.0)
WordPress Plugin Admin renamer extended Cross-Site Request Forgery (3.2.1) CVE-2019-14680
WordPress Plugin Admin renamer extended Cross-Site Scripting (3.2)
WordPress Plugin Admin side data storage for Contact Form 7 Cross-Site Scripting (1.1.1) CVE-2023-24420
WordPress Plugin Admin username changer Unspecified Vulnerability (1.0)
WordPress Plugin Adning Advertising-Professional, All In One Ad Manager for Wordpress Arbitrary File Upload (1.5.5)
WordPress Plugin AdPlugg WordPress Ad Cross-Site Scripting (1.1.33)
WordPress Plugin AdRoll for WooCommerce Stores Unspecified Vulnerability (2.2.5)
WordPress Plugin AdRotate-Ad manager & AdSense Ads 'adrotate-out.php' SQL Injection (3.6.6) CVE-2011-4671
WordPress Plugin AdRotate-Ad manager & AdSense Ads 'title' Parameter Multiple Cross-Site Scripting Vulnerabilities (3.7.3.5)
WordPress Plugin AdRotate-Ad manager & AdSense Ads 'track' Parameter SQL Injection (3.6.5) CVE-2011-4671
WordPress Plugin AdRotate-Ad manager & AdSense Ads SQL Injection (3.9.4) CVE-2014-1854
WordPress Plugin AdRotate-Ad manager & AdSense Ads SQL Injection (5.2) CVE-2019-13570
WordPress Plugin AdRotate-Ad manager & AdSense Ads SQL Injection (5.8.3.1) CVE-2021-24138
WordPress Plugin AdSanity Arbitrary File Upload (1.8.1)
WordPress Plugin Adsense Extreme 'adsensextreme[lang]' Parameter Remote File Include (1.0.3)
WordPress Plugin AdSense Manager Cross-Site Scripting (4.0.3)
WordPress Plugin AdServe 'id' Parameter SQL Injection (0.2) CVE-2008-0507
WordPress Plugin Ads for WP-Advanced Ads & Adsense Solution for WP & AMP Cross-Site Request Forgery (1.8)
WordPress Plugin Ads in bottom right Multiple Vulnerabilities (1.0)
WordPress Plugin Ads Pro-Multi-Purpose WordPress Advertising Manager Multiple Vulnerabilities (3.4)
WordPress Plugin Ad Swapper Cross-Site Scripting (1.0.3)
WordPress Plugin Advance Categorizer Cross-Site Scripting (0.3)
WordPress Plugin Advanced Access Manager Arbitrary Code Execution (2.8.2) CVE-2014-6059
WordPress Plugin Advanced Access Manager Cross-Site Scripting (6.7.9) CVE-2021-24830
WordPress Plugin Advanced Access Manager Multiple Vulnerabilities (6.6.1) CVE-2020-35934 CVE-2020-35935
WordPress Plugin Advanced Access Manager Security Bypass (3.2.1)
WordPress Plugin Advanced Access Manager Unspecified Vulnerability (5.9.8.1)
WordPress Plugin Advanced Ads-Ad Manager & AdSense Cross-Site Scripting (1.17.3)
WordPress Plugin Advanced Ads-Ad Manager & AdSense Unspecified Vulnerability (1.7.1.1)
WordPress Plugin Advanced ads Management by Inazo Cross-Site Scripting (1.3)
WordPress Plugin Advanced Advertising System PHP Object Injection (1.3.1)
WordPress Plugin Advanced AJAX Page Loader Arbitrary File Upload (2.7.6)
WordPress Plugin Advanced AJAX Product Filters Security Bypass (1.3.6.1)
WordPress Plugin Advanced Booking Calendar Cross-Site Scripting (1.6.6) CVE-2021-24225
WordPress Plugin Advanced Booking Calendar Cross-Site Scripting (1.6.7) CVE-2021-24232
WordPress Plugin Advanced Booking Calendar SQL Injection (1.6.1)
WordPress Plugin Advanced Classifieds & Directory Pro Cross-Site Scripting (1.7.5)
WordPress Plugin Advanced Classifieds & Directory Pro Security Bypass (1.6.2)
WordPress Plugin Advanced Classifieds & Directory Pro Unspecified Vulnerability (1.6.5)
WordPress Plugin Advanced Contact form 7 DB Arbitrary File Upload (1.4.4)
WordPress Plugin Advanced Contact form 7 DB Information Disclosure (1.1.0)
WordPress Plugin Advanced Contact form 7 DB Information Disclosure (1.6.2)
WordPress Plugin Advanced Contact form 7 DB SQL Injection (1.6.0)
WordPress Plugin Advanced Contact form 7 DB SQL Injection (1.6.1) CVE-2019-13571
WordPress Plugin Advanced Custom Fields (ACF) 'acf_abspath' Parameter Remote File Include (3.5.1)
WordPress Plugin Advanced Custom Fields (ACF) Arbitrary File Upload (5.12.2) CVE-2022-2594
WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (4.4.3)
WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (4.4.7)
WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (5.7.7)
WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (5.8.11) CVE-2020-36172
WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (6.1.5) CVE-2023-30777
WordPress Plugin Advanced Custom Fields (ACF) Information Disclosure (6.0.2) CVE-2022-40696
WordPress Plugin Advanced Custom Fields (ACF) Multiple Security Bypass Vulnerabilities (5.10.2) CVE-2021-20865 CVE-2021-20866 CVE-2021-20867
WordPress Plugin Advanced Custom Fields (ACF) PHP Object Injection (5.7.10)
WordPress Plugin Advanced Custom Fields (ACF) PHP Object Injection (6.0.7) CVE-2023-1196
WordPress Plugin Advanced Custom Fields (ACF) Security Bypass (5.9.9)
WordPress Plugin Advanced Custom Fields (ACF) Security Bypass (5.12) CVE-2022-23183
WordPress Plugin Advanced Custom Fields:reCAPTCHA Field Security Bypass (1.1.1)
WordPress Plugin Advanced Custom Fields:Table Field Cross-Site Scripting (1.1.12)
WordPress Plugin Advanced Custom Fields PRO Arbitrary File Upload (5.12.2) CVE-2022-2594
WordPress Plugin Advanced Custom Fields PRO Cross-Site Scripting (5.9.0) CVE-2021-24241
WordPress Plugin Advanced Custom Fields PRO Cross-Site Scripting (6.1.5) CVE-2023-30777
WordPress Plugin Advanced Custom Fields PRO Information Disclosure (6.0.2) CVE-2022-40696
WordPress Plugin Advanced Custom Fields PRO Multiple Security Bypass Vulnerabilities (5.10) CVE-2021-20865 CVE-2021-20866 CVE-2021-20867
WordPress Plugin Advanced Custom Fields PRO PHP Object Injection (6.0.7) CVE-2023-1196
WordPress Plugin Advanced Custom Fields PRO Security Bypass (5.12) CVE-2022-23183
WordPress Plugin Advanced Database Cleaner SQL Injection (3.0.1) CVE-2021-24141
WordPress Plugin Advanced Dewplayer Directory Traversal (1.2) CVE-2013-7240
WordPress Plugin Advanced Dynamic Pricing for WooCommerce Cross-Site Request Forgery (4.1.3) CVE-2022-38095
WordPress Plugin Advanced Dynamic Pricing for WooCommerce Multiple Vulnerabilities (4.1.5) CVE-2022-40203 CVE-2022-43488 CVE-2022-43491
WordPress Plugin Advanced Forms for ACF Pro Security Bypass (1.6.8) CVE-2021-24892
WordPress Plugin Advanced Forms for ACF Security Bypass (1.6.8) CVE-2021-24892
WordPress Plugin Advanced Import:One Click Import for WordPress or Theme Demo Data Cross-Site Request Forgery (1.3.7) CVE-2022-3677
WordPress Plugin Advanced Import: One Click Import for WordPress or Theme Demo Data Security Bypass (1.0.7)
WordPress Plugin Advanced Order Export For WooCommerce Cross-Site Scripting (3.1.3) CVE-2020-11727
WordPress Plugin Advanced Order Export For WooCommerce Cross-Site Scripting (3.1.7) CVE-2021-24169
WordPress Plugin Advanced Order Export For WooCommerce CSV Injection (1.5.4) CVE-2018-11525
WordPress Plugin Advanced Page Manager Cross-Site Scripting (1.4.1)
WordPress Plugin Advanced Permalinks Cross-Site Scripting (0.1.19)
WordPress Plugin Advanced Popups Cross-Site Request Forgery (1.1.1)
WordPress Plugin Advanced post slider Unspecified Vulnerability (2.4.0)
WordPress Plugin Advanced Post Type Ratings Cross-Site Scripting (1.01)
WordPress Plugin Advanced Search Cross-Site Scripting (1.1.2) CVE-2021-38348
WordPress Plugin Advanced Shipment Tracking for WooCommerce Security Bypass (3.2.6)
WordPress Plugin Advanced Shipping Validation for WooCommerce Cross-Site Scripting (1.0.0)
WordPress Plugin Advanced Text Widget 'page' Parameter Cross-Site Scripting (2.0.0) CVE-2011-4618
WordPress Plugin Advanced User Registration and Management Cross-Site Scripting (2.3.5)
WordPress Plugin Advanced Woo Search Cross-Site Scripting (2.77) CVE-2023-2452
WordPress Plugin Advanced Woo Search Information Disclosure (1.99) CVE-2020-12070
WordPress Plugin Advanced Woo Search Unspecified Vulnerability (1.69)
WordPress Plugin Advanced WP Columns Cross-Site Scripting (2.0.6) CVE-2022-3426
WordPress Plugin Advanced XML Reader XML External Entity Information Disclosure (0.3.4)
WordPress Plugin Advance Menu Manager Cross-Site Request Forgery (2.9.6)
WordPress Plugin Advance Menu Manager Security Bypass (3.0)
WordPress Plugin Advance Search for WooCommerce Cross-Site Scripting (1.0.9)
WordPress Plugin AdVert Cross-Site Scripting (1.0.5)
WordPress Plugin Advertisement Management Multiple Vulnerabilities (1.0)
WordPress Plugin Advertizer 'id' Parameter SQL Injection (1.0)
WordPress Plugin AdWizz 'link' Parameter Cross-Site Scripting (1.0)
WordPress Plugin Aesop Story Engine Cross-Site Scripting (1.6)
WordPress Plugin Affiliate Ads for Clickbank Products Cross-Site Scripting (1.6) CVE-2017-18011
WordPress Plugin Affiliate Link Manager Cross-Site Scripting (2.1.1)
WordPress Plugin Affiliate Power-Sales Tracking for Affiliate Marketers Cross-Site Scripting (2.2.0)
WordPress Plugin Affiliate Press Multiple Cross-Site Scripting Vulnerabilities (0.3.8)
WordPress Plugin Affiliate PRO Cross-Site Scripting (1.3.1) CVE-2021-24435
WordPress Plugin Affiliates Manager Cross-Site Request Forgery (2.6.5) CVE-2019-15868
WordPress Plugin Affiliates Manager Cross-Site Scripting (2.8.9) CVE-2021-25078
WordPress Plugin Affiliates Manager Multiple Vulnerabilities (2.9.13) CVE-2022-2798 CVE-2022-2799
WordPress Plugin Affiliates Manager SQL Injection (2.8.6) CVE-2021-24844
WordPress Plugin Affiliates Manager Unspecified Vulnerability (2.7.7)
WordPress Plugin Affiliates Multiple Cross-Site Scripting Vulnerabilities (2.13.1)
WordPress Plugin AffiliateWP Cross-Site Scripting (2.0.9)
WordPress Plugin AffiliateWP SQL Injection (1.5.6)
WordPress Plugin Afterpay Gateway for WooCommerce Cross-Site Scripting (3.2.0)
WordPress Plugin afterRead Unspecified Vulnerability (0.3)
WordPress Plugin Age Gate Cross-Site Scripting (2.16.3)
WordPress Plugin Age Gate Open Redirect (2.13.4)
WordPress Plugin Age Gate Security Bypass (2.17.0)
WordPress Plugin Age Gate Unspecified Vulnerability (2.18.5)
WordPress Plugin AgentEasy Properties Cross-Site Scripting (1.0.4)
WordPress Plugin AgentPress Broker Listings Cross-Site Scripting (1.0)
WordPress Plugin Agent Storm by StormRETS Multiple Cross-Site Scripting Vulnerabilities (1.1.35)
WordPress Plugin Age Verification 'redirect_to' Parameter URI Redirection (0.4) CVE-2012-6499
WordPress Plugin Age Verify Cross-Site Scripting (0.2.8)
WordPress Plugin AGP Font Awesome Collection Cross-Site Scripting (2.7.2)
WordPress Plugin Airtight Security & Features Formerly Redirect Editor And Security Unspecified Vulnerability (1.3)
WordPress Plugin Airtight Security & Features Formerly Redirect Editor And Security Unspecified Vulnerability (2.1.7)
WordPress Plugin AIT Themes-CSV Import/Export Arbitrary File Upload (3.0.3)
WordPress Plugin Ajax BootModal Login Security Bypass (1.4.3) CVE-2018-15876
WordPress Plugin Ajax Calendar 'example.php' Cross-Site Scripting (1.0)
WordPress Plugin Ajax Category Dropdown Cross-Site Scripting and SQL Injection Vulnerabilities (0.1.5)
WordPress Plugin AJAX Comment Page Cross-Site Scripting (3.25)
WordPress Plugin Ajax Contact Form Cross-Site Scripting (1.0)
WordPress Plugin Ajax Gallery 'list.php' SQL Injection (3.0)
WordPress Plugin Ajax Multi Upload 'upload.php' Arbitrary File Upload (1.1)
WordPress Plugin Ajax Pagination (twitter Style) Local File Inclusion (1.1) CVE-2014-2674
WordPress Plugin Ajax Plugin Helper Cross-Site Scripting (1.0.5)
WordPress Plugin AJAX Post Search 'srch_txt' Parameter SQL Injection (1.2) CVE-2012-5853
WordPress Plugin AJAX Random Post Cross-Site Scripting (2.00) CVE-2016-1000127
WordPress Plugin Ajax Search Lite Remote Command Execution (3.1)
WordPress Plugin Ajax Search Lite Security Bypass (3.1)
WordPress Plugin Ajax Search Pro Security Bypass (3.5)
WordPress Plugin Ajax Store Locator Directory Traversal (1.2.0)
WordPress Plugin Ajax Store Locator SQL Injection (1.2.0)
WordPress Plugin AJS Instagram Feed Cross-Site Scripting (1.0)
WordPress Plugin Akeeba Backup CORE for WordPress Arbitrary File Upload (1.1.3) CVE-2014-7228
WordPress Plugin Akismet Cross-Site Scripting (3.1.4)
WordPress Plugin Albo Pretorio On line Multiple Vulnerabilities (3.2)
WordPress Plugin ALD-Dropshipping and Fulfillment for AliExpress and WooCommerce Multiple Vulnerabilities (1.0.21) CVE-2022-46811
WordPress Plugin Alert Before Your Post Cross-Site Scripting (0.1.1) CVE-2011-5107
WordPress Plugin AlertWire Information Disclosure (1.1.1)
WordPress Plugin All-in-One Addons for Elementor-WidgetKit Cross-Site Scripting (2.4.3) CVE-2022-4256
WordPress Plugin All-in-One Addons for Elementor-WidgetKit Multiple Cross-Site Scripting Vulnerabilities (2.3.9) CVE-2021-24267
WordPress Plugin All-in-One Custom Backgrounds Lite Unspecified Vulnerability (2.0.2)
WordPress Plugin All-in-One Event Calendar Cross-Site Scripting (2.4.0)
WordPress Plugin All-in-One Event Calendar Cross-Site Scripting (2.5.18)
WordPress Plugin All-in-One Event Calendar Cross-Site Scripting (2.5.38)
WordPress Plugin All-in-One Event Calendar Multiple Cross-Site Scripting Vulnerabilities (1.5) CVE-2012-1835
WordPress Plugin All-in-One Event Calendar Multiple Vulnerabilities (1.9)
WordPress Plugin All-in-One Event Calendar Multiple Vulnerabilities (1.10-standard)
WordPress Plugin All-in-One Event Calendar Multiple Vulnerabilities (2.3.12)
WordPress Plugin All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs-My Sticky Elements Cross-Site Scripting (2.0.3) CVE-2022-0148
WordPress Plugin All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs-My Sticky Elements SQL Injection (2.0.8) CVE-2023-0487
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Request Forgery (3.8.9) CVE-2015-0895
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Request Forgery (4.4.3)
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Request Forgery (5.1.0) CVE-2022-44737
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.8.3)
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.9.4)
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.9.7)
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.1.9)
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.2.1)
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.4.5) CVE-2020-29171
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Directory Traversal (5.1.4)
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Information Disclosure (5.1.2) CVE-2022-4346
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Multiple Cross-Site Scripting Vulnerabilities (4.0.7)
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Multiple SQL Injection Vulnerabilities (3.8.2) CVE-2014-6242
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Multiple Vulnerabilities (4.1.2)
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Open Redirect (4.4.1)
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall SQL Injection (3.8.7) CVE-2015-0894
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall SQL Injection (3.9.0)
WordPress Plugin All-In-One Security (AIOS)-Security and Firewall SQL Injection (4.0.8)
WordPress Plugin All-in-One Video Gallery Local File Inclusion (2.4.9) CVE-2021-24970
WordPress Plugin All-in-One Video Gallery Multiple Vulnerabilities (2.6.0) CVE-2022-2633
WordPress Plugin All-in-One WP Migration Arbitrary File Deletion (7.58) CVE-2022-1476
WordPress Plugin All-in-One WP Migration Arbitrary File Upload (7.40) CVE-2021-24216
WordPress Plugin All-in-One WP Migration Cross-Site Scripting (6.45)
WordPress Plugin All-in-One WP Migration Cross-Site Scripting (7.62) CVE-2022-2546
WordPress Plugin All-in-One WP Migration Information Disclosure (7.0)
WordPress Plugin All-in-One WP Migration Multiple Cross-Site Request Forgery Vulnerabilities (7.1)
WordPress Plugin All-in-One WP Migration Remote Code Execution (2.0.2) CVE-2014-8794
WordPress Plugin All-in-One WP Migration Security Bypass (2.0.4)
WordPress Plugin All-in-One WP Migration Security Bypass (7.14)
WordPress Plugin All 404 Redirect to Homepage Cross-Site Scripting (1.20) CVE-2021-24326
WordPress Plugin All 404 Redirect to Homepage Cross-Site Scripting (1.21)
WordPress Plugin All Category SEO Updater Cross-Site Scripting (0.2.7)
WordPress Plugin All In One Favicon Cross-Site Scripting (4.6) CVE-2018-13832
WordPress Plugin All In One Schema.org Rich Snippets Cross-Site Scripting (1.4.4)
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Request Forgery (4.2.3.1) CVE-2022-38093
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.0.3)
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.2.2)
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.2.6.1)
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.3.6.1)
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.3.7)
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.9.1.1)
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (3.2.6) CVE-2019-16520
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (3.6.1) CVE-2020-35946
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Information Disclosure (2.2.5.1) CVE-2015-0902
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Multiple Cross-Site Scripting Vulnerabilities (4.2.9) CVE-2023-0585 CVE-2023-0586
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Multiple Vulnerabilities (2.1.5)
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Multiple Vulnerabilities (4.1.5.2) CVE-2021-25036 CVE-2021-25037
WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Remote Code Execution (4.1.0.1) CVE-2021-24307
WordPress Plugin All in One Social Lite Server-Side Request Forgery (1.0)
WordPress Plugin All in One Support Button+Callback Request. WhatsApp, Messenger, Telegram, LiveChat and more Cross-Site Scripting (1.8.7)
WordPress Plugin All in One Webmaster Cross-Site Request Forgery (8.2.3) CVE-2013-2696
WordPress Plugin All in One Webmaster Unspecified Vulnerability (11.0)
WordPress Plugin Allopass for WP Cross-Site Scripting (1.0.7)
WordPress Plugin Allow PHP in Posts and Pages 'id' Parameter SQL Injection (2.0.0.RC1)
WordPress Plugin Allow REL= and HTML in Author Bios Cross-Site Scripting (.1)
WordPress Plugin All Post Contact Form Arbitrary File Upload (1.1.4)
WordPress Plugin All Video Gallery 'vid' Parameter Multiple SQL Injection Vulnerabilities (1.1) CVE-2012-6653
WordPress Plugin All Video Gallery SQL Injection (1.2) CVE-2014-5186
WordPress Plugin AllWebMenus WordPress Menu 'abspath' Parameter Remote File Include (1.1.3) CVE-2011-3981
WordPress Plugin AllWebMenus WordPress Menu 'actions.php' Arbitrary File Upload (1.1.8) CVE-2012-1010 CVE-2012-1011
WordPress Plugin ALO EasyMail Newsletter Cross-Site Request Forgery (2.6.01)
WordPress Plugin ALO EasyMail Newsletter Cross-Site Request Forgery (2.9.2)
WordPress Plugin ALO EasyMail Newsletter Cross-Site Scripting (2.8.1)
WordPress Plugin ALO EasyMail Newsletter Multiple Cross-Site Scripting Vulnerabilities (2.4.7)
WordPress Plugin ALO EasyMail Newsletter Multiple Vulnerabilities (2.6.00)
WordPress Plugin Alojapro Widget Cross-Site Scripting (1.1.15) CVE-2021-24530
WordPress Plugin Alphabetic Pagination Security Bypass (3.0.7)
WordPress Plugin Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.6.5)
WordPress Plugin Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.7.4)
WordPress Plugin Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.7.5)
WordPress Plugin Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.7.7)
WordPress Plugin Altos Connect Widget Cross-Site Scripting (1.3.0)
WordPress Plugin AmazonFeed Cross-Site Scripting (2.1)
WordPress Plugin Amazon JS Cross-Site Scripting (0.10) CVE-2023-0075
WordPress Plugin Amazon Product in a Post SQL Injection (3.5.2)
WordPress Plugin Amazon Tools Cross-Site Scripting (1.7.2)
WordPress Plugin Amelia-Events & Appointments Booking Calendar Cross-Site Scripting (1.0.46) CVE-2022-0834
WordPress Plugin Amelia-Events & Appointments Booking Calendar Multiple Vulnerabilities (1.0.45) CVE-2022-0616 CVE-2022-0627 CVE-2022-0687
WordPress Plugin Amministrazione Trasparente Cross-Site Request Forgery (7.1)
WordPress Plugin AMP extensions Cross-Site Scripting (1.1) CVE-2021-24435
WordPress Plugin AMP for WP-Accelerated Mobile Pages Multiple Unspecified Vulnerabilities (0.9.72)
WordPress Plugin AMP for WP-Accelerated Mobile Pages Security Bypass (0.9.97.19)
WordPress Plugin AMP Toolbox Cross-Site Scripting (1.9.4)
WordPress Plugin amr shortcode any widget Cross-Site Scripting (4.0) CVE-2022-4458
WordPress Plugin amtyThumb Cross-Site Scripting (4.1.2)
WordPress Plugin amtyThumb posts Cross-Site Scripting (8.1.3) CVE-2017-17059
WordPress Plugin Analyticator Cross-Site Request Forgery (6.4.9.3) CVE-2015-4697
WordPress Plugin Analyticator Multiple Cross-Site Scripting Vulnerabilities (6.4.9.5) CVE-2015-6238
WordPress Plugin Analyticator PHP Object Injection (6.5.5) CVE-2022-3425 CVE-2022-4323
WordPress Plugin Analytics-Gtag Restricted File Upload (1.8.1)
WordPress Plugin Analytics Cross-Site Scripting (1.2.3)
WordPress Plugin Analytics Remote Code Execution (1.7)
WordPress Plugin Analytics Stats Counter Statistics PHP Object Injection (1.2.2.5)
WordPress Plugin Analytics Tracker Cross-Site Scripting (1.1.0)
WordPress Plugin Animal Captcha Cross-Site Scripting (1.6.2)
WordPress Plugin Animate It! Cross-Site Request Forgery (2.3.5) CVE-2019-17386
WordPress Plugin Animate It! Cross-Site Scripting (2.3.3) CVE-2019-17384
WordPress Plugin Animate It! Cross-Site Scripting (2.3.4) CVE-2019-17385
WordPress Plugin Annonces 'abspath' Parameter Remote File Include (1.2.0.0)
WordPress Plugin Annonces 'theme.php' Arbitrary File Upload (1.2.0.1)
WordPress Plugin AnnounceME Cross-Site Scripting (0.3.3)
WordPress Plugin Another WordPress Classifieds Arbitrary File Upload (3.3.2)
WordPress Plugin Another WordPress Classifieds Cross-Site Scripting (3.3.1) CVE-2014-9313
WordPress Plugin Another WordPress Classifieds Multiple Vulnerabilities (2.2.1) CVE-2014-10012 CVE-2014-10013
WordPress Plugin Another WordPress Classifieds Unspecified Vulnerability (1.8.9.4) CVE-2012-4874
WordPress Plugin Answer My Question Cross-Site Scripting (1.3)
WordPress Plugin Answer My Question Multiple Cross-Site Scripting Vulnerabilities (1.1)
WordPress Plugin Answer My Question SQL Injection (1.3)
WordPress Plugin Anthologize Cross-Site Scripting (0.7.7)
WordPress Plugin Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (1.2.05.20)
WordPress Plugin Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.15.22)
WordPress Plugin Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.15.42)
WordPress Plugin Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.15.49)
WordPress Plugin Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.17.29)
WordPress Plugin Anti-Malware Security and Brute-Force Firewall Local File Inclusion (4.18.63)
WordPress Plugin Anti-Malware Security and Brute-Force Firewall Multiple Cross-Site Scripting Vulnerabilities (4.15.17)
WordPress Plugin Anti-Splog Cross-Site Scripting (2.1.7)
WordPress Plugin Anti Plagiarism Cross-Site Scripting (3.60) CVE-2016-1000128
WordPress Plugin Anti Spam Protection without CAPTCHA powered by Keypic Security Bypass (2.1.2)
WordPress Plugin AnyComment Cross-Site Scripting (0.0.32) CVE-2018-21001
WordPress Plugin AnyFont Cross-Site Scripting (2.2.3) CVE-2014-4515
WordPress Plugin AnyMind Widget Cross-Site Request Forgery (1.1) CVE-2022-2435
WordPress Plugin AnyVar Cross-Site Scripting (0.1.1) CVE-2017-6103
WordPress Plugin Aoi Tori Cross-Site Scripting (1.1) CVE-2021-24435
WordPress Plugin aoringo CAT setter Cross-Site Scripting (0.1.1)
WordPress Plugin aoringo LOG maker Cross-Site Scripting (0.1.3)
WordPress Plugin aoringo TAG upper Cross-Site Scripting (0.1.6)
WordPress Plugin A Page Flip Book 'pageflipbook_language' Parameter Local File Include (2.3) CVE-2012-6652
WordPress Plugin AP Companion includes Backdoor [Only if downloaded via the vendor website] (1.0.6) CVE-2021-24867
WordPress Plugin API Bearer Auth Cross-Site Scripting (20181229) CVE-2019-16332
WordPress Plugin Apocalypse Meow Security Bypass (21.2.7)
WordPress Plugin ApplyOnline-Application Form Builder and Manager Arbitrary File Disclosure (1.9.92)
WordPress Plugin ApplyOnline-Application Form Builder and Manager Cross-Site Scripting (1.9.94)
WordPress Plugin Appointment Booking Calendar-BirchPress Scheduler Unspecified Vulnerability (1.13.0)
WordPress Plugin Appointment Booking Calendar Cross-Site Scripting (1.3.18) CVE-2019-14791
WordPress Plugin Appointment Booking Calendar Cross-Site Scripting (1.3.34) CVE-2020-9371
WordPress Plugin Appointment Booking Calendar CSV Injection (1.3.34) CVE-2020-9372
WordPress Plugin Appointment Booking Calendar Multiple Vulnerabilities (1.1.7) CVE-2015-7319 CVE-2015-7320
WordPress Plugin Appointment Booking Calendar Multiple Vulnerabilities (1.1.24)
WordPress Plugin Appointment Booking Calendar SQL Injection (1.1.23)
WordPress Plugin Appointment Calendar Multiple Cross-Site Scripting Vulnerabilities (2.7.4)
WordPress Plugin Appointment Hour Booking-WordPress Booking Cross-Site Scripting (1.1.44) CVE-2019-13505
WordPress Plugin Appointment Hour Booking-WordPress Booking Cross-Site Scripting (1.3.15) CVE-2021-24673
WordPress Plugin Appointment Hour Booking-WordPress Booking Cross-Site Scripting (1.3.16) CVE-2021-24712
WordPress Plugin Appointment Scheduling for Zoom GoogleMeet and more-Wappointment Cross-Site Scripting (2.2.4)
WordPress Plugin Appointments Cross-Site Scripting (2.2.2.2)
WordPress Plugin Appointments PHP Object Injection (2.2.1)
WordPress Plugin Appointments Scheduler Cross-Site Scripting (1.5) CVE-2014-4579
WordPress Plugin Appointments Unspecified Vulnerability (2.2.2.1)
WordPress Plugin AppPresser-Mobile App Framework Cross-Site Scripting (1.1.4)
WordPress Plugin Apptivo Business Site CRM Multiple Cross-Site Scripting Vulnerabilities (1.2.9)
WordPress Plugin Apptivo eCommerce Multiple Cross-Site Scripting Vulnerabilities (1.1.5)
WordPress Plugin April's Super Functions Pack Cross-Site Scripting (1.4.7) CVE-2014-100026
WordPress Plugin Arabic Font Multiple Vulnerabilities (1.2)
WordPress Plugin ArcadePress 'upload.php' Arbitrary File Upload (0.65)
WordPress Plugin Archive Posts Sort Customize Cross-Site Scripting (1.5)
WordPress Plugin Archivist-Custom Archive Templates Multiple Vulnerabilities (1.7.4) CVE-2023-25448 CVE-2023-25490
WordPress Plugin arcResBookingWidget Multiple Vulnerabilities (1.0)
WordPress Plugin Are You a Human-The Fun Spam Blocker Cross-Site Scripting (1.4.32)
WordPress Plugin ARForms:Wordpress Form Builder Arbitrary File Deletion (3.5.1)
WordPress Plugin ARForms:Wordpress Form Builder Arbitrary File Deletion (3.7.1) CVE-2019-16902
WordPress Plugin ARI Adminer-WordPress Database Manager Cross-Site Request Forgery (1.1.13)
WordPress Plugin Arigato Autoresponder and Newsletter Cross-Site Scripting (2.3.1)
WordPress Plugin Arigato Autoresponder and Newsletter Cross-Site Scripting (2.7.1.1) CVE-2023-0543
WordPress Plugin Arigato Autoresponder and Newsletter Multiple Unspecified Vulnerabilities (2.4.2)
WordPress Plugin Arigato Autoresponder and Newsletter Multiple Vulnerabilities (2.5.1.6) CVE-2018-1002000 CVE-2018-1002001 CVE-2018-1002002 CVE-2018-1002003 CVE-2018-1002004 CVE-2018-1002005 CVE-2018-1002006 CVE-2018-1002007 CVE-2018-1002008 CVE-2018-1002009
WordPress Plugin Arigato Autoresponder and Newsletter Remote Code Execution (2.5.1.9) CVE-2018-18461
WordPress Plugin Arlo training and event management system Cross-Site Scripting (2.1.7.1)
WordPress Plugin ARMember-Content Restriction & Membership Security Bypass (1.4)
WordPress Plugin ARPrice-Responsive Pricing Table Cross-Site Request Forgery (2.3) CVE-2019-14679
WordPress Plugin ARPrice-Responsive Pricing Table Cross-Site Scripting (2.2)
WordPress Plugin ARS Reg Secure Cross-Site Scripting (1.1)
WordPress Plugin Art-Picture-Gallery Arbitrary File Upload (1.2.9) CVE-2018-9206
WordPress Plugin article2pdf Multiple Vulnerabilities (0.27) CVE-2019-1000031 CVE-2019-1010257
WordPress Plugin Article Directory Cross-Site Scripting (1.3)
WordPress Plugin Article Directory Redux Cross-Site Scripting (1.0.2)
WordPress Plugin Asgaros Forum Cross-Site Request Forgery (1.5.8)
WordPress Plugin Asgaros Forum Cross-Site Scripting (1.0.7)
WordPress Plugin Asgaros Forum Cross-Site Scripting (1.15.13) CVE-2021-42365
WordPress Plugin Asgaros Forum Multiple SQL Injection Vulnerabilities (1.15.12) CVE-2021-24827
WordPress Plugin Asgaros Forum Multiple Vulnerabilities (1.15.14) CVE-2021-25045
WordPress Plugin Asgaros Forum Security Bypass (1.5.7)
WordPress Plugin AskApache Firefox Adsense Cross-Site Request Forgery (3.0) CVE-2013-6992
WordPress Plugin Aspose Cloud eBook Generator Arbitrary File Download (1.0)
WordPress Plugin Aspose DOC Exporter Arbitrary File Download (1.0)
WordPress Plugin Aspose Importer & Exporter Arbitrary File Download (2.0)
WordPress Plugin Aspose PDF Exporter Arbitrary File Download (1.0)
WordPress Plugin Asset CleanUp:Page Speed Booster Cross-Site Scripting (1.3.6.7)
WordPress Plugin Asset CleanUp:Page Speed Booster Multiple Vulnerabilities (1.3.6.6)
WordPress Plugin Asset Manager 'upload.php' Arbitrary File Upload (0.3)
WordPress Plugin AStickyPostOrderER Cross-Site Scripting (0.3.1)
WordPress Plugin Async JavaScript Cross-Site Scripting (2.20.12.09)
WordPress Plugin Async JavaScript Security Bypass (2.19.07.14)
WordPress Plugin A to Z Category Listing 'R' Parameter SQL Injection (1.3)
WordPress Plugin Attached images title editor Cross-Site Scripting (1.1.1)
WordPress Plugin Attach Gallery Posts Cross-Site Scripting (1.6)
WordPress Plugin Attachment Manager Arbitrary File Upload (2.1.1)
WordPress Plugin Attendance Manager Multiple Vulnerabilities (0.5.6) CVE-2019-5970 CVE-2019-5971
WordPress Plugin Auctions 'upload.php' Arbitrary File Upload (2.0.1.3)
WordPress Plugin Audio 'showfile' Parameter Cross-Site Scripting (0.5.1)
WordPress Plugin Audio Player Cross-Site Scripting (2.0.4.5) CVE-2013-1464
WordPress Plugin Audio Record Arbitrary File Upload (1.0)
WordPress Plugin Audit Trail Cross-Site Scripting (1.1.13)
WordPress Plugin Augmented reality Unspecified Vulnerability (1.2.0)
WordPress Plugin Authenticator Denial of Service (1.3.0) CVE-2022-3994
WordPress Plugin Author Bio Box Cross-Site Scripting (3.3.1) CVE-2021-39349
WordPress Plugin Author Chat Unspecified Vulnerability (1.9.0)
WordPress Plugin Authorize.net Payment Gateway For WooCommerce Security Bypass (2.0)
WordPress Plugin Author Manager Multiple Vulnerabilities (1.0)
WordPress Plugin Author Page Views Cross-Site Scripting (1.0)
WordPress Plugin Author Periodic Report Cross-Site Scripting (1.0)
WordPress Plugin Author Stats Cross-Site Scripting (1.3)
WordPress Plugin Auto Affiliate Links Multiple SQL Injection Vulnerabilities (4.9.9.4)
WordPress Plugin Auto Amazon Links-Amazon Associates Affiliate Cross-Site Scripting (4.6.19)
WordPress Plugin Auto Amazon Links-Amazon Associates Affiliate Unspecified Vulnerability (2.0.3.4)
WordPress Plugin Auto Attachments TimThumb Arbitrary File Upload (0.3) CVE-2011-4106
WordPress Plugin Autocomplete Wizard Unspecified Vulnerability (2.0)
WordPress Plugin Auto Group Join Cross-Site Scripting (1.0)
WordPress Plugin Automated Content for Real Estate Multiple Unspecified Vulnerabilities (5.4.2)
WordPress Plugin Automated Editor Cross-Site Scripting (1.3)
WordPress Plugin Automated Registration of the Course Multiple Cross-Site Scripting Vulnerabilities (1.0)
WordPress Plugin Automatic 'q' Parameter SQL Injection (2.0.3)
WordPress Plugin Automatic Online Backup 'url' Parameter Cross-Site Scripting (0.8.2)
WordPress Plugin AutomatorWP-The most flexible and powerful no-code automation for WordPress Cross-Site Request Forgery (2.5.0) CVE-2023-23992
WordPress Plugin AutomatorWP-The most flexible and powerful no-code automation for WordPress Cross-Site Request Forgery (2.5.8)
WordPress Plugin AutomatorWP-The most flexible and powerful no-code automation for WordPress Security Bypass (1.7.5) CVE-2021-24717
WordPress Plugin Automattic Stats Referer Field HTML Injection (1.0)
WordPress Plugin Autopilot SEO for WooCommerce Security Bypass (1.5.1)
WordPress Plugin Auto Post to Social Media-WordPress to Buffer Cross-Site Scripting (3.7.4)
WordPress Plugin Auto Prune Posts Cross-Site Request Forgery (1.8.0) CVE-2023-27423
WordPress Plugin Autoptimize Cross-Site Scripting (2.8.3) CVE-2021-24332
WordPress Plugin Autoptimize Cross-Site Scripting (3.1.0) CVE-2022-2635
WordPress Plugin Autoptimize Multiple Vulnerabilities (2.1.0)
WordPress Plugin Autoptimize Multiple Vulnerabilities (2.7.6) CVE-2020-24948
WordPress Plugin Auto Publish for Google My Business Cross-Site Scripting (3.3) CVE-2022-4790
WordPress Plugin Autoship Cloud PHP Object Injection (1.0.13)
WordPress Plugin Auto ThickBox Plus Cross-Site Scripting (1.9)
WordPress Plugin Availability Calendar Cross-Site Scripting (1.2.1) CVE-2021-24604
WordPress Plugin Availability Calendar SQL Injection (1.2) CVE-2021-24606
WordPress Plugin Avenir-soft Direct Download Multiple Vulnerabilities (1.0)
WordPress Plugin AVH Extended Categories Widgets SQL Injection (4.0.0)
WordPress Plugin AVH Extended Categories Widgets Unspecified Vulnerability (4.0.2)
WordPress Plugin Aviary Image Editor Add-on For Gravity Forms Arbitrary File Upload (3.0) CVE-2015-4455
WordPress Plugin AVK-Shop Multiple Cross-Site Scripting Vulnerabilities (1.1.1)
WordPress Plugin Awesome Filterable Portfolio Multiple SQL Injection Vulnerabilities (1.8.6)
WordPress Plugin Awesome Studio Cross-Site Scripting (1.0.7)
WordPress Plugin Awesome Support-WordPress HelpDesk & Support Cross-Site Scripting (3.2.9)
WordPress Plugin Awesome Support-WordPress HelpDesk & Support Cross-Site Scripting (5.8.0) CVE-2019-20181
WordPress Plugin Awesome Support-WordPress HelpDesk & Support Cross-Site Scripting (6.0.5) CVE-2021-24435
WordPress Plugin Awesome Support-WordPress HelpDesk & Support Cross-Site Scripting (6.0.6) CVE-2021-36919
WordPress Plugin Awesome Support-WordPress HelpDesk & Support Multiple Vulnerabilities (4.3.1)
WordPress Plugin Awesome Support-WordPress HelpDesk & Support Unspecified Vulnerability (6.0.7)
WordPress Plugin AW WordPress Yearly Category Archives Unspecified Vulnerability (1.2.1)
WordPress Plugin AzonPost Cross-Site Scripting (1.3)
WordPress Plugin B2BKing-Ultimate WooCommerce Wholesale and B2B Solution-Wholesale Order Form, Catalog Mode, Dynamic Pricing & More Security Bypass (4.6.00) CVE-2023-3125 CVE-2023-3126
WordPress Plugin BA Book Everything Cross-Site Scripting (1.3.24)
WordPress Plugin Backend Localization Multiple Cross-Site Scripting Vulnerabilities (1.6.1)
WordPress Plugin Background Music Cross-Site Scripting (1.0) CVE-2013-1942
WordPress Plugin Backlink Rechecker Multiple Cross-Site Scripting Vulnerabilities (1.2.1)
WordPress Plugin Backup & Restore Dropbox Multiple Vulnerabilities (1.4.7.5)
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner 'config' Parameter Local File Inclusion (3.0.3)
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner 'mosmsg' and 'option' Parameters Cross-Site Scripting Vulnerabilities (3.0)
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner Arbitrary File Deletion (3.1.4)
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner Cross-Site Request Forgery (3.1.0) CVE-2014-2340
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner Cross-Site Request Forgery (4.2.152) CVE-2020-35950
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner Cross-Site Scripting (3.1.2)
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner Cross-Site Scripting (3.1.4)
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner Directory Traversal (3.1.4)
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner Multiple Vulnerabilities (3.1.1) CVE-2014-8603 CVE-2014-8604 CVE-2014-8605 CVE-2014-8606 CVE-2014-8607 CVE-2014-8813
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner Security Bypass (4.2.12) CVE-2020-35948
WordPress Plugin Backup, Restore and Migrate WordPress Sites With the XCloner SQL Injection (4.2.161)
WordPress Plugin Backup and Restore WordPress-WPBackItUp Arbitrary File Deletion (1.15.3)
WordPress Plugin Backup and Restore WordPress-WPBackItUp Cross-Site Request Forgery (1.6.7)
WordPress Plugin Backup and Restore WordPress-WPBackItUp Multiple Vulnerabilities (1.9) CVE-2014-8805 CVE-2014-9012
WordPress Plugin Backup and Staging by WP Time Capsule PHP Object Injection (1.21.9)
WordPress Plugin Backup and Staging by WP Time Capsule Security Bypass (1.21.15) CVE-2020-8771
WordPress Plugin Backup Bank:WordPress Backup Security Bypass (4.0.28) CVE-2023-28165
WordPress Plugin BackupBuddy Arbitrary File Download (8.7.4.1) CVE-2022-31474
WordPress Plugin BackupBuddy Information Disclosure (2.2.28) CVE-2013-2743 CVE-2013-2744
WordPress Plugin BackupBuddy Multiple Vulnerabilities (8.0.1.8)
WordPress Plugin Backup by Supsystic Local File Inclusion (2.3.9)
WordPress Plugin Backup Scheduler Cross-Site Request Forgery (1.5.13) CVE-2022-38079
WordPress Plugin BackUpWordPress Remote File Inclusion (0.4.2b) CVE-2007-5800
WordPress Plugin BackUpWordPress Unspecified Vulnerability (3.12)
WordPress Plugin BackWPup 'wp_export_generate.php' Local and Remote File Include Vulnerabilities (2.1.4)
WordPress Plugin BackWPup Cross-Site Scripting (3.0.12) CVE-2013-4626
WordPress Plugin BackWPup Cross-Site Scripting (3.2.3)
WordPress Plugin BackWPup Cross-Site Scripting (3.2.5)
WordPress Plugin BackWPup Multiple Local File Include Vulnerabilities (1.5.2)
WordPress Plugin BackWPup Multiple Unspecified Vulnerabilities (3.2.1)
WordPress Plugin BackWPup Remote and Local Code Execution (1.6.1) CVE-2011-4342 CVE-2011-5208
WordPress Plugin BackWPup Security Bypass (3.4.1) CVE-2017-2551
WordPress Plugin BackWPup Unspecified Vulnerability (3.3)
WordPress Plugin BackWPup Unspecified Vulnerability (3.4.3)
WordPress Plugin Bad Behavior Multiple Cross-Site Scripting Vulnerabilities (2.2.4) CVE-2012-4271
WordPress Plugin Bad Behavior Multiple Vulnerabilities (2.2.18)
WordPress Plugin Badgearoo Cross-Site Scripting (1.0.8)
WordPress Plugin Badge Designer Lite For WooCommerce includes Backdoor [Only if downloaded via the vendor website] (1.1.0) CVE-2021-24867
WordPress Plugin BadgeOS SQL Injection (3.7.0) CVE-2022-0817
WordPress Plugin BadgeOS SQL Injection (3.7.1.2) CVE-2022-2958
WordPress Plugin Baggage Freight Shipping Australia Arbitrary File Upload (0.1.0)
WordPress Plugin Bangla Sidebar Login Cross-Site Scripting (1.0)
WordPress Plugin Banner Cycler Cross-Site Request Forgery (1.4) CVE-2022-2233
WordPress Plugin Banner Effect Header Cross-Site Request Forgery (1.2.6) CVE-2015-0920
WordPress Plugin Banner Effect Header Cross-Site Scripting (1.2.7) CVE-2015-1384
WordPress Plugin Banner Garden Multiple Cross-Site Scripting Vulnerabilities (0.1.3)
WordPress Plugin Bannerlid Cross-Site Scripting (1.1.0)
WordPress Plugin BannerMan Cross-Site Scripting (0.2.4) CVE-2014-4845
WordPress Plugin Banner Slider Cross-Site Scripting (1.0)
WordPress Plugin Basic Dev Tools Multiple Cross-Site Scripting Vulnerabilities (1.4.1)
WordPress Plugin Basic Google Maps Placemarks Cross-Site Scripting (1.10.2)
WordPress Plugin Batch-Move Posts Unspecified Vulnerability (1.5)
WordPress Plugin Batch Cat Security Bypass (0.3) CVE-2021-24788
WordPress Plugin Battle Suit for Divi Security Bypass (1.10.1)
WordPress Plugin BAVOKO SEO Tools-All-in-One WordPress SEO Security Bypass (2.1.9.7)
WordPress Plugin bbPress Cross-Site Scripting (2.5.6)
WordPress Plugin bbPress Cross-Site Scripting (2.5.8)
WordPress Plugin bbPress Cross-Site Scripting (2.5.9)
WordPress Plugin bbPress Like Button SQL Injection (1.5)
WordPress Plugin bbPress Login Register Links On Forum Topic Pages Cross-Site Request Forgery (2.7.5)
WordPress Plugin bbPress Members Only Cross-Site Request Forgery (1.2.1)
WordPress Plugin bbPress Move Topics PHP Object Injection (1.1.4) CVE-2018-21005
WordPress Plugin bbPress Multiple Vulnerabilities (2.6.4) CVE-2020-13487 CVE-2020-13693
WordPress Plugin bbPress Security Bypass (2.6.3)
WordPress Plugin bbPress Social Network Multiple Cross-Site Scripting Vulnerabilities (9.2)
WordPress Plugin bbPress SQL Injection (2.5.14)
WordPress Plugin BBS e-Franchise SQL Injection (1.1.1)
WordPress Plugin BCS BatchLine Book Importer Security Bypass (1.5.7)
WordPress Plugin Beautiful FAQ for WordPress-Everest FAQ Manager Lite includes Backdoor [Only if downloaded via the vendor website] (1.0.8) CVE-2021-24867
WordPress Plugin Beautiful Stat Counter for WordPress-Everest Counter Lite includes Backdoor [Only if downloaded via the vendor website] (2.0.7) CVE-2021-24867
WordPress Plugin Beaver Builder-WordPress Page Builder Multiple Cross-Site Scripting Vulnerabilities (2.5.5.2) CVE-2022-2517 CVE-2022-2695 CVE-2022-2716 CVE-2022-2934
WordPress Plugin Beaver Builder-WordPress Page Builder Security Bypass (1.7)
WordPress Plugin BeCustom Cross-Site Request Forgery (1.0.5.2) CVE-2022-3747
WordPress Plugin Beer Recipes Cross-Site Scripting (1.0)
WordPress Plugin Be POPIA Compliant Information Disclosure (1.1.5) CVE-2022-1186
WordPress Plugin BePro Listings Arbitrary File Upload (2.2.0020)
WordPress Plugin BePro Listings Security Bypass (2.2.0020)
WordPress Plugin Best Image Gallery & Responsive Photo Gallery-FooGallery Cross-Site Scripting (1.4.31)
WordPress Plugin Best Image Gallery & Responsive Photo Gallery-FooGallery Cross-Site Scripting (1.8.14) CVE-2019-20182
WordPress Plugin Best Image Gallery & Responsive Photo Gallery-FooGallery Cross-Site Scripting (1.9.24)
WordPress Plugin Best Image Gallery & Responsive Photo Gallery-FooGallery Cross-Site Scripting (2.0.30) CVE-2021-24357
WordPress Plugin Best Image Gallery & Responsive Photo Gallery-FooGallery Security Bypass (1.6.15)
WordPress Plugin Best Seo Remote Code Execution (1.5)
WordPress Plugin BestSmallShopLite Cross-Site Scripting (1.0.1)
WordPress Plugin Best WordPress FAQ Cross-Site Scripting (1.4.8) CVE-2021-39319
WordPress Plugin betterAmazonAPI Cross-Site Scripting (1.2)
WordPress Plugin Better Click To Tweet Unspecified Vulnerability (5.1)
WordPress Plugin BetterDocs-Best Documentation & Knowledge Base Cross-Site Scripting (1.8.4)
WordPress Plugin BetterDocs-Best Documentation & Knowledge Base Cross-Site Scripting (1.9.1)
WordPress Plugin Better Find and Replace Cross-Site Scripting (1.2.8) CVE-2021-24676
WordPress Plugin Better Font Awesome Cross-Site Request Forgery (2.0.1) CVE-2022-37405
WordPress Plugin Better Font Awesome Cross-Site Scripting (2.0.3) CVE-2022-4512
WordPress Plugin BetterLinks-Shorten, Track and Manage any URL Cross-Site Scripting (1.2.5) CVE-2021-24812
WordPress Plugin Better Messages-Live Chat for WordPress, BuddyPress, BuddyBoss, Ultimate Member Multiple Vulnerabilities (1.9.9.37) CVE-2021-24808 CVE-2021-24809
WordPress Plugin BetterOptin Cross-Site Scripting (1.2.4)
WordPress Plugin BetterOptin Cross-Site Scripting (2.0.2) CVE-2021-24435
WordPress Plugin Better Search Cross-Site Request Forgery (2.5.2)
WordPress Plugin Better Search Replace Cross-Site Request Forgery (1.3.2)
WordPress Plugin Better Search Replace Multiple Unspecified Vulnerabilities (1.0.3)
WordPress Plugin Better Search SQL Injection (2.2.2)
WordPress Plugin Better User Shortcodes Multiple Cross-Site Scripting Vulnerabilities (1.0)
WordPress Plugin Better WordPress Minify Arbitrary File Disclosure (1.2.2)
WordPress Plugin Better WordPress reCAPTCHA (with no CAPTCHA reCAPTCHA) Cross-Site Scripting (2.0.3)
WordPress Plugin BezahlCode-Generator 'gen_name' Parameter Cross-Site Scripting (1.0)
WordPress Plugin bib2html Cross-Site Scripting (0.9.3) CVE-2014-3870
WordPress Plugin BibleGet I/O Unspecified Vulnerability (3.4)
WordPress Plugin BIC Media Widget Cross-Site Scripting (1.0) CVE-2014-4516
WordPress Plugin BigBlueButton Cross-Site Scripting (2.2.3) CVE-2020-12113
WordPress Plugin BigDoor Quick Gamification for WordPress Cross-Site Scripting (1.0.5)
WordPress Plugin Bilingual Linker Cross-Site Scripting (2.1.1)
WordPress Plugin Billplz for WooCommerce Unspecified Vulnerability (3.10)
WordPress Plugin Bind Users to Taxonomy Cross-Site Scripting (0.3)
WordPress Plugin BingImport Cross-Site Scripting (0.4)
WordPress Plugin Bing Site Verification using Meta Tag Cross-Site Scripting (1.0) CVE-2023-23875
WordPress Plugin Bird Feeder Multiple Vulnerabilities (1.2.3) CVE-2014-9334
WordPress Plugin Bitcoin/Altcoin Faucet Cross-Site Request Forgery (1.6.0) CVE-2022-3025
WordPress Plugin Bitcoin/AltCoin Payment Gateway for WooCommerce & Multivendor store/shop Cross-Site Scripting (1.6.0) CVE-2021-24679
WordPress Plugin Bitcoin Faucet Cross-Site Scripting (1.0.12)
WordPress Plugin Bitcoin Satoshi Tools:Faucets, Visitor Rewarder, Satoshi Games, Referral Program Cross-Site Request Forgery (1.7.0) CVE-2022-3024
WordPress Plugin BitMonet Cross-Site Scripting (1.0)
WordPress Plugin BizLibrary Cross-Site Scripting (1.1)
WordPress Plugin bizzCam Video Cross-Site Scripting (0.1)
WordPress Plugin BJ Lazy Load Remote Code Execution (0.7.5)
WordPress Plugin Blaze Slideshow 'upload.php' Arbitrary File Upload (2.4)
WordPress Plugin Blaze Slideshow Arbitrary File Upload (2.7)
WordPress Plugin Bliss Gallery 'upload.php' Arbitrary File Upload (2.1)
WordPress Plugin Bliss Gallery Arbitrary File Upload (2.3)
WordPress Plugin Block wp-login Cross-Site Request Forgery (1.3.0)
WordPress Plugin Blog2Social:Social Media Auto Post & Scheduler Cross-Site Scripting (5.0.2) CVE-2019-9576
WordPress Plugin Blog2Social:Social Media Auto Post & Scheduler Cross-Site Scripting (5.8.1) CVE-2019-17550
WordPress Plugin Blog2Social:Social Media Auto Post & Scheduler Multiple Vulnerabilities (6.9.9) CVE-2022-3246 CVE-2022-3247
WordPress Plugin Blog2Social:Social Media Auto Post & Scheduler PHP Object Injection (5.0.0)
WordPress Plugin Blog2Social:Social Media Auto Post & Scheduler PHP Object Injection (5.7.0)
WordPress Plugin Blog2Social:Social Media Auto Post & Scheduler Security Bypass (6.9.11) CVE-2022-3622
WordPress Plugin Blog2Social:Social Media Auto Post & Scheduler SQL Injection (5.5.0) CVE-2019-13572
WordPress Plugin Blog2Social:Social Media Auto Post & Scheduler SQL Injection (6.3.0) CVE-2021-24137
WordPress Plugin Blog2Social:Social Media Auto Post & Scheduler Unspecified Vulnerability (5.1.2)
WordPress Plugin Blog Designer Cross-Site Scripting (1.8.11)
WordPress Plugin Blogger To WordPress SQL Injection (2.2.1)
WordPress Plugin Blogomatic Cross-Site Scripting (1.0)
WordPress Plugin Blogroll Fun-Show Last Post and Last Update Time Cross-Site Scripting (0.8.4)
WordPress Plugin Blog social sharing component Cross-Site Request Forgery (1.4.5)
WordPress Plugin Blog social sharing component Cross-Site Scripting (1.4.4) CVE-2021-24618
WordPress Plugin Blogstand Banner Cross-Site Scripting (1.0) CVE-2014-4848
WordPress Plugin Blogtopdf Local File Inclusion (1.0.2) CVE-2014-2383
WordPress Plugin blogVault Real-time Backup PHP Object Injection (1.44)
WordPress Plugin Bloom eMail Opt-In Security Bypass (1.1)
WordPress Plugin Blue Admin Cross-Site Request Forgery (21.06.01) CVE-2021-24581
WordPress Plugin BLUE ORIGAMI CRM (Formerly Application Maker/APM-CRM edition) Cross-Site Scripting (1.5.15)
WordPress Plugin Blue Wrench Video Widget Cross-Site Request Forgery (1.0.5) CVE-2013-6797
WordPress Plugin Blue Wrench Video Widget Cross-Site Scripting (2.1.0)
WordPress Plugin Blunt GA Cross-Site Scripting (4.0.0)
WordPress Plugin bodi0`s Bots visits counter Cross-Site Scripting (0.8.1)
WordPress Plugin bodi0`s Easy cache Cross-Site Scripting (0.8)
WordPress Plugin Bold Page Builder PHP Object Injection (3.1.5) CVE-2021-24579
WordPress Plugin Bold Page Builder Security Bypass (2.3.1) CVE-2019-15821
WordPress Plugin Bold Timeline Lite Cross-Site Scripting (1.1.4) CVE-2022-4828
WordPress Plugin Bongolive SMS Cross-Site Scripting (1.0.5)
WordPress Plugin Book appointment online Cross-Site Scripting (1.38) CVE-2021-24614
WordPress Plugin Booked-Appointment Booking for WordPress Security Bypass (2.2.5)
WordPress Plugin Booking.com Banner Creator Cross-Site Scripting (1.4.2) CVE-2021-24646
WordPress Plugin Booking.com Banner Creator Unspecified Vulnerability (1.4.5)
WordPress Plugin Booking.com Product Helper Cross-Site Scripting (1.0.1) CVE-2021-24645
WordPress Plugin Booking.com Product Helper Unspecified Vulnerability (1.0.3)
WordPress Plugin Booking calendar, Appointment Booking System Multiple Vulnerabilities (2.1.7) CVE-2018-5670 CVE-2018-5671 CVE-2018-5672 CVE-2018-5673
WordPress Plugin Booking calendar, Appointment Booking System Security Bypass (2.2.2) CVE-2018-10363
WordPress Plugin Booking Calendar-Appointment Booking-BookIt Security Bypass (2.3.7) CVE-2023-2834
WordPress Plugin Booking Calendar-Appointment Booking-BookIt Unspecified Vulnerability (2.3.8)
WordPress Plugin Booking Calendar-Clockwork SMS Cross-Site Scripting (1.0.5) CVE-2017-17780
WordPress Plugin Booking Calendar Contact Form Cross-Site Scripting (1.0.24)
WordPress Plugin Booking Calendar Contact Form Multiple Vulnerabilities (1.0.2)
WordPress Plugin Booking Calendar Contact Form Multiple Vulnerabilities (1.0.23)
WordPress Plugin Booking Calendar Cross-Site Request Forgery (4.1.5)
WordPress Plugin Booking Calendar Cross-Site Request Forgery (9.2.1) CVE-2022-33177
WordPress Plugin Booking Calendar Cross-Site Scripting (7.1) CVE-2017-2151
WordPress Plugin Booking Calendar Directory Traversal (7.0) CVE-2017-2150
WordPress Plugin Booking Calendar Local File Inclusion (7.0)
WordPress Plugin Booking Calendar Multiple Vulnerabilities (6.2)
WordPress Plugin Booking Calendar PHP Object Injection (9.1) CVE-2022-1463
WordPress Plugin Booking Calendar SQL Injection (6.2.2)
WordPress Plugin Booking Calendar SQL Injection (8.4.4) CVE-2018-20556
WordPress Plugin Booking Multiple Vulnerabilities (2.5)
WordPress Plugin Booking Package-Appointment Booking Calendar System Cross-Site Scripting (1.5.10) CVE-2021-20840
WordPress Plugin BookingPress-Appointments Booking Calendar and Online Scheduling Insecure Direct Object Reference (1.0.30) CVE-2022-4340
WordPress Plugin BookingPress-Appointments Booking Calendar and Online Scheduling SQL Injection (1.0.10) CVE-2022-0739
WordPress Plugin Booking Privilege Escalation (2.4) CVE-2019-15774
WordPress Plugin Bookings Cross-Site Scripting (1.8.2)
WordPress Plugin Booking Ultra Pro Appointments Booking Calendar Multiple Cross-Site Request Forgery Vulnerabilities (1.1.4) CVE-2021-36854 CVE-2021-36855
WordPress Plugin Booking Ultra Pro Appointments Booking Calendar Multiple Cross-Site Scripting Vulnerabilities (1.0.19)
WordPress Plugin Bookly #1 WordPress Booking Plugin (Lite Version) Cross-Site Scripting (14.4) CVE-2018-6891
WordPress Plugin Bookmarkify Multiple Vulnerabilities (2.9.2)
WordPress Plugin Bookshelf Cross-Site Scripting (2.0.4)
WordPress Plugin BookX Local File Inclusion (1.7) CVE-2014-4937
WordPress Plugin Booster Elite for WooCommerce Multiple Cross-Site Request Forgery Vulnerabilities (6.0.0) CVE-2022-4017
WordPress Plugin Booster for WooCommerce Cross-Site Scripting (5.6.1)
WordPress Plugin Booster for WooCommerce Cross-Site Scripting (5.6.2) CVE-2022-4227
WordPress Plugin Booster for WooCommerce Multiple Cross-Site Request Forgery Vulnerabilities (6.0.0) CVE-2022-4017
WordPress Plugin Booster for WooCommerce Multiple Cross-Site Scripting Vulnerabilities (5.4.8) CVE-2021-24999 CVE-2021-25000 CVE-2021-25001
WordPress Plugin Booster for WooCommerce Multiple Vulnerabilities (5.6.6) CVE-2022-3762 CVE-2022-3763 CVE-2022-4016 CVE-2022-41805
WordPress Plugin Booster for WooCommerce PHP Object Injection (3.0.1)
WordPress Plugin Booster for WooCommerce Security Bypass (5.4.3) CVE-2021-34646
WordPress Plugin Booster Plus for WooCommerce Multiple Cross-Site Request Forgery Vulnerabilities (6.0.0) CVE-2022-4017
WordPress Plugin Bootstrap Categories Gallery Cross-Site Scripting (1.0.1) CVE-2021-24435
WordPress Plugin Bootstrap Shortcodes Cross-Site Scripting (3.4.0) CVE-2022-4777
WordPress Plugin Boozang Cross-Site Scripting (1.1)
WordPress Plugin Border Loading Bar Cross-Site Scripting (1.0.1) CVE-2021-38338
WordPress Plugin Border Loading Bar Multiple Cross-Site Scripting Vulnerabilities (1.0)
WordPress Plugin BP Code Snippets Cross-Site Scripting (2.0) CVE-2013-1808
WordPress Plugin BP Group Documents Multiple Vulnerabilities (1.2.1)
WordPress Plugin BP Group Documents Security Bypass (1.10)
WordPress Plugin BP GTM System Cross-Site Scripting (1.9.5)
WordPress Plugin BP Portfolio Cross-Site Scripting (1.0.2)
WordPress Plugin BP Profile Search PHP Object Injection (4.5.3)
WordPress Plugin Brandfolder-Digital Asset Management Simplified Local/Remote File Inclusion (3.0)
WordPress Plugin Breadcrumb NavXT Information Disclosure (6.1.0)
WordPress Plugin Breadcrumbs by menu Multiple Vulnerabilities (1.0.1) CVE-2019-15864 CVE-2019-15865
WordPress Plugin Breeze-WordPress Cache Open Redirect (1.0.10)
WordPress Plugin Breezing Forms Cross-Site Scripting (1.2.7.33)
WordPress Plugin Breezing Forms Cross-Site Scripting (1.2.7.42)
WordPress Plugin Breezing Forms SQL Injection (1.2.7.30)
WordPress Plugin BrewMaster Multiple Cross-Site Scripting Vulnerabilities (1.0)
WordPress Plugin Brizy-Page Builder Cross-Site Scripting (2.3.26)
WordPress Plugin Brizy-Page Builder Multiple Vulnerabilities (2.3.11) CVE-2021-38344 CVE-2021-38345 CVE-2021-38346
WordPress Plugin Brizy-Page Builder Security Bypass (1.0.113)
WordPress Plugin Brizy-Page Builder Security Bypass (1.0.125)
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP Cross-Site Scripting (4.27.2) CVE-2014-4569
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP Multiple Cross-Site Scripting Vulnerabilities (4.25.3) CVE-2013-5714
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP Multiple Cross-Site Scripting Vulnerabilities (4.29.6)
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP Multiple Vulnerabilities (4.27.4) CVE-2014-1905 CVE-2014-1906 CVE-2014-1907 CVE-2014-1908
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP PHP Object Injection (4.67.8)
WordPress Plugin Broadcast Live Video-Live Streaming:HTML5, WebRTC, HLS, RTSP, RTMP Remote Code Execution (5.5.15) CVE-2023-25699
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.1)
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.4)
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.5)
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.10.8) CVE-2015-5057
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.11.8) CVE-2019-16521
WordPress Plugin Broken Link Checker Cross-Site Scripting (1.11.19) CVE-2022-3922
WordPress Plugin Broken Link Checker Multiple Cross-Site Scripting Vulnerabilities (1.9.1)
WordPress Plugin Broken Link Checker PHAR Deserialization (1.11.16) CVE-2022-2438
WordPress Plugin Broken Link Checker Unspecified Vulnerability (1.10.7)
WordPress Plugin Broken Link Manager Cross-Site Scripting (0.5.5)
WordPress Plugin Broken Link Manager Multiple Vulnerabilities (0.4.5)
WordPress Plugin Broken Link Manager SQL Injection (0.6.5) CVE-2021-24550
WordPress Plugin Browsealoud Crypto Mining (1.4)
WordPress Plugin Browser and Operating System Finder Cross-Site Request Forgery (1.1) CVE-2021-20851
WordPress Plugin Browser Blocker Cross-Site Scripting (0.5.6)
WordPress Plugin Browser Rejector Remote File Inclusion (2.10)
WordPress Plugin Browser Screenshots Cross-Site Scripting (1.7.5) CVE-2021-24439
WordPress Plugin BruteBank-WP Security & Firewall Cross-Site Request Forgery (1.8) CVE-2022-4443
WordPress Plugin Brute Force Login Protection Cross-Site Scripting (1.5.2)
WordPress Plugin Brute Force Login Protection Unspecified Vulnerability (1.5)
WordPress Plugin BSDev.at-Importer:Serendipity Cross-Site Scripting (0.0.1)
WordPress Plugin BSK PDF Manager Multiple Cross-Site Scripting Vulnerabilities (1.3)
WordPress Plugin BSK PDF Manager Multiple SQL Injection Vulnerabilities (1.3.2) CVE-2014-4944
WordPress Plugin BSK PDF Manager SQL Injection (3.1.1) CVE-2021-24860
WordPress Plugin bSuite Cross-Site Scripting (4.0.7) CVE-2011-4955
WordPress Plugin Buckets Cross-Site Scripting (0.1.9.2) CVE-2013-1808
WordPress Plugin BuddyBoss Media Cross-Site Scripting (3.0.3)
WordPress Plugin BuddyBoss Media Cross-Site Scripting (3.2.3)
WordPress Plugin BuddyBoss Wall Cross-Site Scripting (1.1.7)
WordPress Plugin BuddyDrive Cross-Site Scripting (1.2.2)
WordPress Plugin BuddyPress 'page' Parameter SQL Injection (1.5.4) CVE-2012-2109
WordPress Plugin BuddyPress Activity Plus Cross-Site Scripting (1.6.3)
WordPress Plugin BuddyPress Activity Plus Multiple Vulnerabilities (1.6.1)
WordPress Plugin BuddyPress Arbitrary File Deletion (2.7.3)
WordPress Plugin Buddypress Component Stats Local File Inclusion (1.0) CVE-2014-2383
WordPress Plugin BuddyPress Cross-Site Request Forgery (2.9.0)
WordPress Plugin BuddyPress Cross-Site Scripting (2.2.2.1)
WordPress Plugin BuddyPress Customer.io Analytics Integration Cross-Site Request Forgery (1.1.6)
WordPress Plugin BuddyPress Docs Security Bypass (1.9.2) CVE-2017-6954
WordPress Plugin BuddyPress Edit Activity Cross-Site Scripting (1.0.5)
WordPress Plugin BuddyPress Extended Friendship Request Cross-Site Scripting (1.0.1) CVE-2013-4944
WordPress Plugin BuddyPress Global Search Cross-Site Scripting (1.1.0)
WordPress Plugin BuddyPress Information Disclosure (5.1.1) CVE-2020-5244
WordPress Plugin BuddyPress Members Only Cross-Site Scripting (1.8.3)
WordPress Plugin BuddyPress Multiple Cross-Site Request Forgery Vulnerabilities (2.8.1)
WordPress Plugin BuddyPress Multiple Security Bypass Vulnerabilities (7.2.0) CVE-2021-21389
WordPress Plugin BuddyPress Multiple Security Bypass Vulnerabilities (7.2.1)
WordPress Plugin BuddyPress Multiple SQL Injection Vulnerabilities (1.7.1)
WordPress Plugin BuddyPress Multiple Vulnerabilities (1.9.1) CVE-2014-1888 CVE-2014-1889
WordPress Plugin BuddyPress Multiple Vulnerabilities (5.1.2)
WordPress Plugin BuddyPress Multiple Vulnerabilities (9.0.0)
WordPress Plugin BuddyPress PHP Object Injection (2.0.2)
WordPress Plugin BuddyPress Security Bypass (2.3.4)
WordPress Plugin BuddyPress Security Bypass (5.1.0)
WordPress Plugin BuddyPress Security Bypass (6.3.0)
WordPress Plugin BuddyPress Unspecified Vulnerability (2.6.0)
WordPress Plugin Buddypress Xprofile Custom Fields Type Arbitrary File Deletion (2.6.3)
WordPress Plugin Buddy Share It Allusers FB YR Arbitrary File Upload (3.2.8)
WordPress Plugin BuddyStream Multiple Cross-Site Scripting Vulnerabilities (2.6.2)
WordPress Plugin Bug Library Cross-Site Scripting (1.4.2)
WordPress Plugin Bug Library Cross-Site Scripting (2.0.3) CVE-2021-38355
WordPress Plugin Bug Library Unspecified Vulnerability (2.0.7)
WordPress Plugin Build App Online SQL Injection (1.0.18) CVE-2022-3241
WordPress Plugin Bulk Add to Cart for WooCommerce Security Bypass (1.2.2)
WordPress Plugin Bulk change of posts terms and post types Cross-Site Scripting (1.0)
WordPress Plugin Bulk Creator Cross-Site Scripting (1.0.1)
WordPress Plugin Bulk Datetime Change Security Bypass (1.11) CVE-2021-24842
WordPress Plugin Bulk Delete Privilege Escalation (5.5.3)
WordPress Plugin Bulk Delete Users by Email Cross-Site Request Forgery (1.0)
WordPress Plugin Bulk Page Creator Cross-Site Scripting (1.0.9)
WordPress Plugin BulletProof Security Cross-Site Scripting (.47) CVE-2012-4268
WordPress Plugin BulletProof Security Cross-Site Scripting (.50.9)
WordPress Plugin BulletProof Security Cross-Site Scripting (.52.4)
WordPress Plugin BulletProof Security Cross-Site Scripting (.53.3)
WordPress Plugin BulletProof Security Information Disclosure (5.1) CVE-2021-39327
WordPress Plugin BulletProof Security Multiple Cross-Site Scripting Vulnerabilities (.48.9) CVE-2013-3487
WordPress Plugin BulletProof Security Multiple Cross-Site Scripting Vulnerabilities (.53.2)
WordPress Plugin BulletProof Security Multiple Vulnerabilities (.51) CVE-2014-7958 CVE-2014-7959 CVE-2014-8749
WordPress Plugin Business Card Cross-Site Scripting (1.0.0)
WordPress Plugin Business Directory-Easy Listing Directories for WordPress Cross-Site Request Forgery (4.1.12.1)
WordPress Plugin Business Directory-Easy Listing Directories for WordPress Multiple Vulnerabilities (5.10.1) CVE-2021-24178 CVE-2021-24179 CVE-2021-24248
WordPress Plugin Business Directory-Easy Listing Directories for WordPress Multiple Vulnerabilities (5.11.1) CVE-2021-24249 CVE-2021-24250 CVE-2021-24251
WordPress Plugin Business Directory-Easy Listing Directories for WordPress PHP Object Injection (4.1.14)
WordPress Plugin Business Hours Indicator Cross-Site Scripting (2.3.4) CVE-2021-24593
WordPress Plugin Business Hours Pro Arbitrary File Upload (5.5.0) CVE-2021-24240
WordPress Plugin Business Manager-WordPress ERP, HR, CRM, and Project Management Cross-Site Scripting (1.4.5) CVE-2021-39332
WordPress Plugin Button Widget Smartsoft Cross-Site Request Forgery (1.0.1) CVE-2022-1912
WordPress Plugin Buzzwords Cross-Site Scripting (1.1.0)
WordPress Plugin ByREV WP-PICShield Cross-Site Request Forgery (1.9.7)
WordPress Plugin CAC Featured Content TimThumb Arbitrary File Upload (0.8) CVE-2011-4106
WordPress Plugin Cache-Control Unspecified Vulnerability (2.2.3)
WordPress Plugin Calculated Fields Form Cross-Site Scripting (1.0.81)
WordPress Plugin Calculated Fields Form Cross-Site Scripting (1.0.353) CVE-2020-7228
WordPress Plugin Calculated Fields Form Multiple SQL Injection Vulnerabilities (1.0.10)
WordPress Plugin Caldera Forms-More Than Contact Forms Arbitrary File Disclosure (1.8.1)
WordPress Plugin Caldera Forms-More Than Contact Forms Cross-Site Scripting (1.4.1)
WordPress Plugin Caldera Forms-More Than Contact Forms Cross-Site Scripting (1.5.4)
WordPress Plugin Caldera Forms-More Than Contact Forms Information Disclosure (1.3.5.2)
WordPress Plugin Caldera Forms-More Than Contact Forms Multiple Cross-Site Scripting Vulnerabilities (1.5.9.1) CVE-2018-7747
WordPress Plugin CalendApp Cross-Site Scripting (1.1)
WordPress Plugin Calendar by WD-Responsive Event Calendar for WordPress Cross-Site Scripting (1.5.38)
WordPress Plugin Calendar by WD-Responsive Event Calendar for WordPress Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (1.3.0)
WordPress Plugin Calendar by WD-Responsive Event Calendar for WordPress SQL Injection (1.4.9) CVE-2015-2196
WordPress Plugin Calendar by WD-Responsive Event Calendar for WordPress SQL Injection (1.5.51) CVE-2017-7719
WordPress Plugin Calendar Cross-Site Request Forgery (1.3.2) CVE-2013-2698
WordPress Plugin Calendar Cross-Site Scripting (1.3.7)
WordPress Plugin Calendar Event Multi View Cross-Site Scripting (1.3.99) CVE-2021-24498
WordPress Plugin Calendar Event Multi View Multiple SQL Injection Vulnerabilities (1.1.7)
WordPress Plugin Calendar Event Multi View Multiple Vulnerabilities (1.1.4)
WordPress Plugin Calendar Event Multi View Security Bypass (1.4.06) CVE-2022-2846
WordPress Plugin Calendar Event Multi View Security Bypass (1.4.13) CVE-2023-23814
WordPress Plugin Calendar Event Multi View SQL Injection (1.01) CVE-2014-8586
WordPress Plugin Calendar Event Multi View Unspecified Vulnerability (1.3.58)
WordPress Plugin Calendar Multiple Cross-Site Scripting Vulnerabilities (1.2.1)
WordPress Plugin Calendar Unspecified Vulnerability (1.3.10)
WordPress Plugin Calendar_plugin Cross-Site Scripting (1.0) CVE-2021-34667
WordPress Plugin CallRail Phone Call Tracking Cross-Site Request Forgery (0.4.9) CVE-2022-36796
WordPress Plugin Campaign Press Cross-Site Scripting (1.0.5)
WordPress Plugin Campaign URL Builder Cross-Site Request Forgery (1.5.0)
WordPress Plugin Campaign URL Builder Cross-Site Scripting (1.8.1) CVE-2023-0538
WordPress Plugin Canalplan Cross-Site Scripting (3.22)
WordPress Plugin Candidate Application Form Arbitrary File Disclosure (1.6)
WordPress Plugin Candidate Application Form Arbitrary File Download (1.0) CVE-2015-1000005
WordPress Plugin Canto Multiple Server-Side Request Forgery Vulnerabilities (1.7.0) CVE-2020-28976 CVE-2020-28977 CVE-2020-28978
WordPress Plugin Captain Slider Cross-Site Scripting (1.0.6)
WordPress Plugin Captcha Backdoor (4.4.4)
WordPress Plugin Captcha by BestWebSoft Cross-Site Scripting (4.2.9) CVE-2017-2171
WordPress Plugin Captcha by BestWebSoft Multiple Cross-Site Scripting Vulnerabilities (4.0.2)
WordPress Plugin Captcha by BestWebSoft Multiple Cross-Site Scripting Vulnerabilities (4.1.5)
WordPress Plugin Captcha by BestWebSoft Security Bypass (3.8.7)
WordPress Plugin Captcha by BestWebSoft Security Bypass (4.0.6) CVE-2014-9283
WordPress Plugin Captcha by BestWebSoft SQL Injection (4.1.4)
WordPress Plugin Captcha by BestWebSoft SQL Injection (4.1.7)
WordPress Plugin CAPTCHA in Thai Multiple Cross-Site Scripting Vulnerabilities (1.1)
WordPress Plugin Captchinoo, Google recaptcha for admin login page Cross-Site Request Forgery (2.4)
WordPress Plugin Captchinoo, Google recaptcha for admin login page Security Bypass (2.3)
WordPress Plugin Car Demon Multiple Cross-Site Scripting Vulnerabilities (1.0.1)
WordPress Plugin Car Demon Multiple Vulnerabilities (1.7.97)
WordPress Plugin CardGate Payments for WooCommerce Security Bypass (3.1.15) CVE-2020-8819
WordPress Plugin Cardinity Payment Gateway for WooCommerce Cross-Site Scripting (3.0.6)
WordPress Plugin Caret Country Access Limit Cross-Site Scripting (1.0.1)
WordPress Plugin Carousel slideshow 'swfupload.swf' Cross-Site Scripting (3.10) CVE-2012-3414
WordPress Plugin Carousel slideshow 'upload.php' Arbitrary File Upload (3.9)
WordPress Plugin Carousel slideshow Arbitrary File Upload (3.11)
WordPress Plugin Car Rental by BestWebSoft Cross-Site Scripting (1.0.4) CVE-2017-2171
WordPress Plugin Car Rental System Cross-Site Scripting (1.3) CVE-2020-15535
WordPress Plugin Car Rental System SQL Injection (3.0)
WordPress Plugin Car Seller-Auto Classifieds Script SQL Injection (2.1.0) CVE-2021-24285
WordPress Plugin Cart66 Lite::WordPress Ecommerce Cross-Site Scripting (1.5.4)
WordPress Plugin Cart66 Lite::WordPress Ecommerce Multiple Vulnerabilities (1.5.1.14) CVE-2013-5977 CVE-2013-5978
WordPress Plugin Cart66 Lite::WordPress Ecommerce Multiple Vulnerabilities (1.5.3) CVE-2014-9442
WordPress Plugin Cart66 Lite::WordPress Ecommerce SQL Injection (1.5.1.17) CVE-2014-9305
WordPress Plugin Cart66 Pro Arbitrary File Disclosure (1.5.3) CVE-2014-9461
WordPress Plugin Cart All In One For WooCommerce Cross-Site Request Forgery (1.1.10) CVE-2022-46806
WordPress Plugin Cartogiraffe Map Cross-Site Scripting (1.0)
WordPress Plugin Carts Guru PHP Object Injection (1.4.5) CVE-2019-12241
WordPress Plugin Cashtomer SQL Injection (1.0.0) CVE-2021-24391
WordPress Plugin CataBlog 'category' Parameter Cross-Site Scripting (1.6.2)
WordPress Plugin Catch Breadcrumb Cross-Site Scripting (1.5.4) CVE-2020-12054
WordPress Plugin Catch Breadcrumb Security Bypass (1.6) CVE-2021-24752
WordPress Plugin Catch Duplicate Switcher Security Bypass (1.5.2) CVE-2021-24752
WordPress Plugin Catchers Helpdesk and Ticket system for Support Cross-Site Scripting (1.0.3)
WordPress Plugin Catchers Helpdesk and Ticket system for Support Cross-Site Scripting (2.6.7) CVE-2021-24435
WordPress Plugin Catch Gallery Security Bypass (1.6.8) CVE-2021-24752
WordPress Plugin Catch IDs Security Bypass (2.3) CVE-2021-24752
WordPress Plugin Catch Import Export Security Bypass (1.8) CVE-2021-24752
WordPress Plugin Catch Infinite Scroll Security Bypass (1.8.1) CVE-2021-24752
WordPress Plugin Catch Scroll Progress Bar Security Bypass (1.5) CVE-2021-24752
WordPress Plugin Catch Sticky Menu Security Bypass (1.6.3) CVE-2021-24752
WordPress Plugin Catch Themes Demo Import Arbitrary File Upload (1.7) CVE-2021-39352
WordPress Plugin Catch Themes Demo Import Remote Code Execution (2.1) CVE-2022-0440
WordPress Plugin Catch Themes Demo Import Security Bypass (1.5) CVE-2021-24752
WordPress Plugin Catch Themes Demo Import Unspecified Vulnerability (1.8)
WordPress Plugin Catch Under Construction Security Bypass (1.3.4) CVE-2021-24752
WordPress Plugin Catch Web Tools Security Bypass (2.6.6) CVE-2021-24752
WordPress Plugin Category and Page Icons Cross-Site Scripting (0.9.2)
WordPress Plugin Category and Page Icons Multiple Vulnerabilities (0.9.1)
WordPress Plugin Category Grid View Gallery Cross-Site Scripting (2.3.3) CVE-2013-4117
WordPress Plugin Category Grid View Gallery TimThumb Arbitrary File Upload (0.1.1) CVE-2011-4106
WordPress Plugin Category List Portfolio Page TimThumb Arbitrary File Upload (1.2.3) CVE-2011-4106
WordPress Plugin Category Order and Taxonomy Terms Order Cross-Site Scripting (1.4.6)
WordPress Plugin Category Order and Taxonomy Terms Order PHP Object Injection (1.5.2.2)
WordPress Plugin Category Specific RSS feed Subscription Cross-Site Request Forgery (2.0) CVE-2019-5993
WordPress Plugin Catpro Gallery Arbitrary File Upload (3.8)
WordPress Plugin CBI Referral Manager Cross-Site Scripting (1.2.1) CVE-2014-4517
WordPress Plugin CBX Bookmark & Favorite Cross-Site Scripting (1.6.8)
WordPress Plugin CBX Petition for WordPress SQL Injection (1.0.3) CVE-2022-4383
WordPress Plugin cdnvote 'cdnvote-post.php' Multiple SQL Injection Vulnerabilities (0.4.1) CVE-2011-5308
WordPress Plugin Ceceppa Multilingua Cross-Site Scripting (1.5.17)
WordPress Plugin Ceceppa Multilingua Multiple Cross-Site Scripting Vulnerabilities (1.5.13)
WordPress Plugin Ceceppa Multilingua Unspecified Vulnerability (1.5.3)
WordPress Plugin Centrora Security Multiple Vulnerabilities (6.5.6)
WordPress Plugin CevherShare 'cevhershare-admin.php' SQL Injection (2.0)
WordPress Plugin CevherShare Multiple Vulnerabilities (2.1)
WordPress Plugin CF7 Invisible reCAPTCHA Cross-Site Request Forgery (1.3.3) CVE-2023-28167
WordPress Plugin CF7 Invisible reCAPTCHA Cross-Site Scripting (1.3.1) CVE-2018-21012
WordPress Plugin CF7 Manual Spam Blocker Privilege Escalation (1.0)
WordPress Plugin Cf7Save Extension Cross-Site Scripting (1.0)
WordPress Plugin cformsII 'lib_ajax.php' Multiple Cross-Site Scripting Vulnerabilities (13.1) CVE-2010-3977
WordPress Plugin cformsII Arbitrary File Upload (14.7) CVE-2014-9473
WordPress Plugin cformsII HTML Injection (15.0.1) CVE-2019-15238
WordPress Plugin cformsII Multiple Cross-Site Scripting Vulnerabilities (14.13.2)
WordPress Plugin cformsII SQL Injection (14.12.3)
WordPress Plugin Chained Quiz Cross-Site Scripting (0.9.9)
WordPress Plugin Chained Quiz Cross-Site Scripting (1.1.8.1) CVE-2020-7104
WordPress Plugin Chained Quiz Cross-Site Scripting (1.1.9)
WordPress Plugin Chained Quiz Cross-Site Scripting (1.2.7) CVE-2021-24690
WordPress Plugin Chained Quiz Multiple Cross-Site Scripting Vulnerabilities (0.9.8)
WordPress Plugin Chained Quiz SQL Injection (1.0.8)
WordPress Plugin Chamber Dashboard Business Directory Cross-Site Scripting (3.2.8) CVE-2020-24699
WordPress Plugin Chamber Dashboard Member Manager Cross-Site Scripting (2.0.5)
WordPress Plugin Chameleon CSS SQL Injection (1.2) CVE-2021-24626
WordPress Plugin Chameleoni Jobs Multiple Cross-Site Scripting Vulnerabilities (1.2.2)
WordPress Plugin Change Password and E-mail Cross-Site Scripting (1.0)
WordPress Plugin Change WordPress Login Logo Cross-Site Scripting (1.1.4)
WordPress Plugin Charitable-Donation Cross-Site Scripting (1.6.50) CVE-2021-24531
WordPress Plugin Charitable-Donation Security Bypass (1.5.13)
WordPress Plugin Chat-Support Board-WordPress Chat Cross-Site Scripting (1.2.8) CVE-2018-18373
WordPress Plugin Chat-Support Board-WordPress Chat Cross-Site Scripting (3.3.4) CVE-2021-24807
WordPress Plugin Chat-Support Board-WordPress Chat Multiple SQL Injection Vulnerabilities (3.3.3) CVE-2021-24741
WordPress Plugin Chat-Support Board-WordPress Chat Privilege Escalation (3.3.8)
WordPress Plugin Chatbot with IBM Watson Cross-Site Scripting (0.8.20) CVE-2020-7239
WordPress Plugin Chat Cross-Site Scripting (1.0.8)
WordPress Plugin Chat Room Directory Traversal (0.1.2)
WordPress Plugin Check & Log Email Cross-Site Scripting (0.3)
WordPress Plugin Check & Log Email Cross-Site Scripting (0.5.1)
WordPress Plugin Check & Log Email Cross-Site Scripting (1.0.3) CVE-2021-24908
WordPress Plugin Check & Log Email SQL Injection (1.0.2) CVE-2021-24774
WordPress Plugin Checklist Cross-Site Scripting (1.1.5) CVE-2019-16525
WordPress Plugin CheetahO Image Compression and Optimizer Unspecified Vulnerability (1.4.2.1)
WordPress Plugin ChenPress Arbitrary File Upload (3.0)
WordPress Plugin Cherry Cross-Site Scripting (1.2.8.1)
WordPress Plugin Cherry Multiple Vulnerabilities (1.2.6)
WordPress Plugin Cherry Services List Information Disclosure (1.4.1)
WordPress Plugin Cherry Team Members Information Disclosure (1.4.1)
WordPress Plugin Chief Editor Multiple Vulnerabilities (3.7.1)
WordPress Plugin ChikunCount Arbitrary File Upload (1.3)
WordPress Plugin Child Theme Configurator Arbitrary File Disclosure (1.7.4)
WordPress Plugin Child Theme Creator by Orbisius Arbitrary File Modification (1.2.6)
WordPress Plugin Child Theme Creator by Orbisius Cross-Site Request Forgery (1.5.1) CVE-2020-28649
WordPress Plugin Child Themes Helper Multiple Vulnerabilities (2.0)
WordPress Plugin ChimpExpress Cross-Site Scripting (1.6.3)
WordPress Plugin ChimpMate-WordPress MailChimp Assistant Local File Inclusion (1.3.2)
WordPress Plugin Chop Slider 3 SQL Injection (3.4) CVE-2020-11530
WordPress Plugin Chronoforms Cross-Site Request Forgery (7.0.9) CVE-2022-47135
WordPress Plugin Chunks Cross-Site Scripting (1.1)
WordPress Plugin Church Admin 'id' Parameter Cross-Site Scripting (0.33.4.5)
WordPress Plugin Church Admin Arbitrary File Upload (1.2530)
WordPress Plugin Church Admin Cross-Site Scripting (0.800) CVE-2015-4127
WordPress Plugin Church Admin Cross-Site Scripting (0.856)
WordPress Plugin CigiCigi Post Guest Cross-Site Scripting (1.0.5)
WordPress Plugin Cimy Counter HTTP Response Splitting and Cross-Site Scripting Vulnerabilities (0.9.4)
WordPress Plugin Cimy User Extra Fields Arbitrary File Upload (2.3.7)
WordPress Plugin Cimy User Extra Fields Denial of Service (2.6.3)
WordPress Plugin Cimy User Manager 'cimy_um_filename' Parameter Arbitrary File Disclosure (1.4.2)
WordPress Plugin CIP4 Folder Download Widget Local File Inclusion (1.10)
WordPress Plugin Circles Gallery Cross-Site Scripting (1.0.10) CVE-2023-23881
WordPress Plugin Citizen Space Cross-Site Scripting (1.0)
WordPress Plugin Citizen Space Cross-Site Scripting (1.1)
WordPress Plugin CiviCRM Multiple Cross-Site Scripting Vulnerabilities (5.35.0)
WordPress Plugin CiviCRM Multiple Vulnerabilities (5.28.0) CVE-2020-11022 CVE-2020-11023
WordPress Plugin CiviCRM Remote Code Execution (5.24.2) CVE-2020-36388
WordPress Plugin CiviCRM Security Bypass (5.35.1)
WordPress Plugin CKEditor for WordPress Cross-Site Scripting (4.5.3)
WordPress Plugin Claptastic Clap! Button Multiple Cross-Site Scripting Vulnerabilities (1.3)
WordPress Plugin Classified Listing-Classified ads & Business Directory Cross-Site Scripting (2.2.13) CVE-2022-2654
WordPress Plugin Classified Listing Pro & Directory Cross-Site Scripting (2.0.19) CVE-2022-2655
WordPress Plugin Classified Listing Store & Membership Cross-Site Scripting (1.4.19) CVE-2022-2654
WordPress Plugin classyfrieds Arbitrary File Upload (3.8) CVE-2021-24253
WordPress Plugin Clean Login Cross-Site Request Forgery (1.7.12) CVE-2017-8875
WordPress Plugin Clean Login Cross-Site Scripting (1.12.6.3)
WordPress Plugin Clean Login Unspecified Vulnerability (1.8)
WordPress Plugin Cleeng-Sell your videos Cross-Site Scripting (2.3.2) CVE-2013-1808
WordPress Plugin Clerk Security Bypass (3.8.3) CVE-2022-3907
WordPress Plugin Clever Addons for Elementor Multiple Cross-Site Scripting Vulnerabilities (2.0.15) CVE-2021-24273
WordPress Plugin ClickBank Affiliate Ads Multiple Vulnerabilities (1.7)
WordPress Plugin ClickDesk Live Support-Live Chat-Help Desk 'cdwidgetid' Parameter Cross-Site Scripting (2.0) CVE-2011-5181
WordPress Plugin ClickDesk Live Support-Live Chat-Help Desk Cross-Site Scripting (4.2)
WordPress Plugin ClickSold IDX Cross-Site Scripting (1.48)
WordPress Plugin Click to Call or Chat Buttons Cross-Site Scripting (1.4.0) CVE-2023-25710
WordPress Plugin Click to Chat Cross-Site Scripting (1.6)
WordPress Plugin Click to Copy Grab Box Multiple Cross-Site Scripting Vulnerabilities (0.1.1) CVE-2013-1808
WordPress Plugin Click to top Cross-Site Scripting (1.2.7)
WordPress Plugin Clicky by Yoast Multiple Cross-Site Scripting Vulnerabilities (1.5)
WordPress Plugin Client Dash Cross-Site Scripting (2.1.4) CVE-2019-17071
WordPress Plugin Client Invoicing by Sprout Invoices-Easy Estimates and Invoices for WordPress Cross-Site Scripting (6.1)
WordPress Plugin Client Invoicing by Sprout Invoices-Easy Estimates and Invoices for WordPress Cross-Site Scripting (19.9.6) CVE-2021-24787
WordPress Plugin Client Invoicing by Sprout Invoices-Easy Estimates and Invoices for WordPress Security Bypass (9.3)
WordPress Plugin Clik stats Open Redirect (0.8)
WordPress Plugin ClinicalWP Core Cross-Site Scripting (1.0.5) CVE-2021-24435
WordPress Plugin Clio Grow Cross-Site Scripting (1.0) CVE-2023-22683
WordPress Plugin Clipboard Images Arbitrary File Upload (0.3)
WordPress Plugin Clipta Video Informer Cross-Site Scripting (1.0)
WordPress Plugin Clockwork SMS Notfications Cross-Site Scripting (2.0.3) CVE-2017-17780
WordPress Plugin CloudFlare Multiple Cross-Site Scripting Vulnerabilities (1.3.20)
WordPress Plugin CloudFlare Multiple Unspecified Vulnerabilities (1.1.6)
WordPress Plugin cloudsafe365_for_WP 'file' Parameter Remote File Disclosure (1.46)
WordPress Plugin CM Ad Changer Cross-Site Scripting (1.7.7)
WordPress Plugin CM Ad Changer Multiple Cross-Site Scripting Vulnerabilities (1.7.2)
WordPress Plugin CM Answers Cross-Site Scripting (2.6.1)
WordPress Plugin CM Download Manager Arbitrary File Upload (2.8.5) CVE-2022-3076
WordPress Plugin CM Download Manager Code Injection (2.0.3) CVE-2014-8877
WordPress Plugin CM Download Manager Cross-Site Scripting (2.7.0) CVE-2020-27344
WordPress Plugin CM Download Manager Multiple Vulnerabilities (2.0.6) CVE-2014-9129
WordPress Plugin CM Footnotes Cross-Site Scripting (1.1.4)
WordPress Plugin CMP-Coming Soon & Maintenance by NiteoThemes Multiple Unspecified Vulnerabilities (4.0.9)
WordPress Plugin CMP-Coming Soon & Maintenance by NiteoThemes Security Bypass (3.8.1)
WordPress Plugin CM Pop-Up banners for WordPress Cross-Site Scripting (1.4.10)
WordPress Plugin CM Pop-Up banners for WordPress SQL Injection (1.5.10) CVE-2023-30750
WordPress Plugin CMS Commander Client PHP Object Injection (2.21)
WordPress Plugin Cms Pack TimThumb Arbitrary File Upload (1.3) CVE-2011-4106
WordPress Plugin CMS Press Cross-Site Scripting (0.2.3) CVE-2023-25452
WordPress Plugin CMS Tree Page View 'cms_tpv_view' Parameter Cross-Site Scripting (0.8.8) CVE-2012-1834
WordPress Plugin CMS Tree Page View Cross-Site Request Forgery (1.2.4)
WordPress Plugin CMS Tree Page View Cross-Site Scripting (1.2.31)
WordPress Plugin CMS Tree Page View Multiple Vulnerabilities (1.4)
WordPress Plugin CMS Tree Page View Security Bypass (1.3.4)
WordPress Plugin CM Table Of Contents Cross-Site Scripting (1.0.7)
WordPress Plugin CM Tooltip Glossary-Better SEO and UEX for your WP site Cross-Site Scripting (3.3.4) CVE-2016-1000132
WordPress Plugin CM Tooltip Glossary-Better SEO and UEX for your WP site Cross-Site Scripting (3.9.20) CVE-2021-24678
WordPress Plugin Co-Authors Plus Multiple Unspecified Vulnerabilities (3.1.2)
WordPress Plugin CodeArt-Google MP3 Player Arbitrary File Disclosure (1.0.11)
WordPress Plugin Code Embed 'suffix' Parameter Cross-Site Scripting (2.0.1)
WordPress Plugin Code Insert Manager (Q2W3 Inc Manager) ZeroClipboard Cross-Site Scripting (2.3.1) CVE-2013-1808
WordPress Plugin Code Snippets Cross-Site Request Forgery (2.13.3) CVE-2020-8417
WordPress Plugin Code Snippets Cross-Site Scripting (2.6.1)
WordPress Plugin Codestyling Localization 'name' Parameter Cross-Site Scripting (1.99.19)
WordPress Plugin Codestyling Localization Multiple Vulnerabilities (1.99.30) CVE-2015-4179
WordPress Plugin Coditor-Code Editor Security Bypass (1.1)
WordPress Plugin Collapse-O-Matic Cross-Site Scripting (1.6.8)
WordPress Plugin Collapse-O-Matic Cross-Site Scripting (1.8.2) CVE-2022-4475
WordPress Plugin College publisher Import Arbitrary File Upload (0.1) CVE-2021-24254
WordPress Plugin Collision Testimonials 'admin.php' SQL Injection (3.0)
WordPress Plugin Colorful Categories Cross-Site Request Forgery (2.0.14) CVE-2021-24802
WordPress Plugin Comic Book Management System SQL Injection (2.1.0) CVE-2022-3856
WordPress Plugin ComicPress Manager 'lang' Parameter Cross-Site Scripting (1.4.9.9)
WordPress Plugin Coming Soon & Maintenance Mode Page Cross-Site Request Forgery (1.57)
WordPress Plugin Coming Soon & Maintenance Mode Page PHP Object Injection (1.42)
WordPress Plugin Coming Soon & Maintenance Mode Page Unspecified Vulnerability (1.40)
WordPress Plugin Coming Soon, Under Construction & Maintenance Mode By Dazzler Cross-Site Scripting (1.6.6) CVE-2021-24539
WordPress Plugin Coming Soon, Under Construction & Maintenance Mode By Dazzler Unspecified Vulnerability (1.6.8)
WordPress Plugin Coming Soon/Maintenance mode Ready! Cross-Site Request Forgery (0.5.0)
WordPress Plugin Coming soon and Maintenance mode Cross-Site Scripting (3.5.2) CVE-2021-24577
WordPress Plugin Coming soon and Maintenance mode Unspecified Vulnerability (3.5.4)
WordPress Plugin Coming Soon Multiple Vulnerabilities (1.1.18) CVE-2018-5657 CVE-2018-5658 CVE-2018-5659 CVE-2018-5660 CVE-2018-5661 CVE-2018-5662 CVE-2018-5663 CVE-2018-5664 CVE-2018-5665 CVE-2018-5666
WordPress Plugin Coming Soon Page & Maintenance Mode Cross-Site Request Forgery (1.7.8)
WordPress Plugin Coming Soon Page & Maintenance Mode Cross-Site Scripting (1.8.1)
WordPress Plugin Coming Soon Page & Maintenance Mode Unspecified Vulnerability (1.8.2)
WordPress Plugin Coming Soon Page, Under Construction & Maintenance Mode by SeedProd Cross-Site Scripting (5.1.0) CVE-2020-15038
WordPress Plugin Coming Soon Possible Remote Code Execution (1.1.3) CVE-2016-10033 CVE-2016-10045
WordPress Plugin Comment and Review Spam Control for WooCommerce Security Bypass (1.4.2)
WordPress Plugin Commentator Cross-Site Scripting (2.5.2)
WordPress Plugin Comment Attachment Cross-Site Scripting (1.5.5) CVE-2013-6010
WordPress Plugin Comment Extra Fields 'cef-upload.php' Arbitrary File Upload (1.7)
WordPress Plugin Comment Extra Fields Multiple Cross-Site Scripting Vulnerabilities (1.7)
WordPress Plugin Comment Highlighter SQL Injection (0.13) CVE-2021-24393
WordPress Plugin Comment Link Remove and Other Comment Tools Cross-Site Request Forgery (2.1.4) CVE-2021-24725
WordPress Plugin CommentLuv Cross-Site Scripting (2.92.3) CVE-2013-1409
WordPress Plugin Comment Rating 'id' Parameter SQL Injection (2.9.23)
WordPress Plugin Comment Rating 'path' Parameter Cross-Site Scripting (2.9.20)
WordPress Plugin Comment Rating Cross-Site Request Forgery (2.9.20)
WordPress Plugin Comment Rating SQL Injection and Security Bypass Weakness Vulnerabilities (2.9.32)
WordPress Plugin Comments-wpDiscuz Arbitrary File Upload (7.0.4) CVE-2020-24186
WordPress Plugin Comments-wpDiscuz Cross-Site Request Forgery (3.2.8)
WordPress Plugin Comments-wpDiscuz Cross-Site Request Forgery (7.3.3) CVE-2021-24806
WordPress Plugin Comments-wpDiscuz Cross-Site Scripting (3.1.4)
WordPress Plugin Comments-wpDiscuz Cross-Site Scripting (7.3.1) CVE-2021-24737
WordPress Plugin Comments-wpDiscuz SQL Injection (5.3.5) CVE-2020-13640
WordPress Plugin Comments Disable-AccessPress includes Backdoor [Only if downloaded via the vendor website] (1.0.7) CVE-2021-24867
WordPress Plugin Comments Like Dislike Security Bypass (1.1.3) CVE-2021-24379
WordPress Plugin Comment System for WordPress & Ajax Comments-Comment Press Cross-Frame Scripting (2.7.0)
WordPress Plugin Community by PeepSo-Social Network, Membership, Registration, User Profiles Multiple Cross-Site Request Forgery Vulnerabilities (6.0.2.0) CVE-2022-41633 CVE-2023-25967
WordPress Plugin Community by PeepSo-Social Network, Membership, Registration, User Profiles Multiple Vulnerabilities (1.11.5)
WordPress Plugin Community by PeepSo-Social Network, Membership, Registration, User Profiles Privilege Escalation (1.6.0)
WordPress Plugin Community Events 'id' Parameter SQL Injection (1.2.2)
WordPress Plugin Community Events SQL Injection (1.3.5) CVE-2015-3313
WordPress Plugin Compact WP Audio Player Cross-Site Scripting (1.9.7) CVE-2022-4542
WordPress Plugin Compact WP Audio Player Multiple Vulnerabilities (1.9.6) CVE-2021-24734 CVE-2021-24735
WordPress Plugin Companion Auto Update Cross-Site Scripting (2.9.3)
WordPress Plugin Companion Auto Update Multiple Vulnerabilities (3.2.0)
WordPress Plugin Companion Revision Manager-Revision Control Unspecified Vulnerability (1.3)
WordPress Plugin Companion Sitemap Generator Cross-Site Request Forgery (3.6.6) CVE-2019-15113
WordPress Plugin Compfight Cross-Site Scripting (1.4) CVE-2014-5202 CVE-2014-8622
WordPress Plugin Complete Gallery Manager for WordPress Arbitrary File Upload (3.3.3) CVE-2013-5962
WordPress Plugin Complianz-GDPR/CCPA Cookie Consent Cross-Site Scripting (5.5.2) CVE-2022-0193
WordPress Plugin Complianz-GDPR/CCPA Cookie Consent Cross-Site Scripting (6.4.1) CVE-2023-1069
WordPress Plugin Complianz-GDPR/CCPA Cookie Consent SQL Injection (6.3.3) CVE-2022-3494
WordPress Plugin Comprehensive Google Map Cross-Site Request Forgery (9.1.3)
WordPress Plugin Computer Repair Shop Cross-Site Scripting (1.0)
WordPress Plugin Concours Cross-Site Scripting (1.1) CVE-2017-17719
WordPress Plugin Conditional Marketing Mailer for WooCommerce Cross-Site Request Forgery (1.5.2)
WordPress Plugin Conditional Marketing Mailer for WooCommerce Security Bypass (1.5.1)
WordPress Plugin Conditional Marketing Mailer for WooCommerce Unspecified Vulnerability (1.6)
WordPress Plugin Conditional Payments for WooCommerce Cross-Site Request Forgery (2.3.1) CVE-2022-46805
WordPress Plugin Conduit Banner 'banner-index-field-id' Parameter Cross-Site Scripting (0.2)
WordPress Plugin Connections Business Directory Cross-Site Scripting (8.5.8) CVE-2016-0770
WordPress Plugin Connections Business Directory Cross-Site Scripting (10.4.2) CVE-2021-24794
WordPress Plugin Connections Business Directory CSV Injection (9.6) CVE-2020-36503
WordPress Plugin Connections Business Directory Unspecified Vulnerability (0.7.1.5) CVE-2011-5254
WordPress Plugin Connections Business Directory Unspecified Vulnerability (10.4.7)
WordPress Plugin Connector for Gravity Forms and Google Sheets Cross-Site Scripting (1.1.0)
WordPress Plugin Constant Contact Forms Cross-Site Scripting (1.8.7) CVE-2021-24134
WordPress Plugin Constant Contact for WordPress Multiple Cross-Site Scripting Vulnerabilities (3.1.7)
WordPress Plugin Constant Contact for WordPress Unspecified Vulnerability (3.1.6)
WordPress Plugin Contact Bank-Contact Form Builder for WordPress 'Label' Field Cross-Site Scripting (2.0.19) CVE-2014-3841
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (2.0.69) CVE-2014-8807
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (2.0.225)
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (2.0.226)
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (2.1.22)
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (2.1.23)
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Cross-Site Scripting (3.0.30) CVE-2022-3350
WordPress Plugin Contact Bank-Contact Form Builder for WordPress Unspecified Vulnerability (2.1.26)
WordPress Plugin Contact Form & SMTP Plugin for WordPress by PirateForms Cross-Site Scripting (2.5.1)
WordPress Plugin Contact Form 'wpcf_easyform_formid' Parameter SQL Injection (2.7.5)
WordPress Plugin Contact Form, Drag and Drop Form Builder for WordPress-Everest Forms SQL Injection (1.4.9) CVE-2019-13575
WordPress Plugin Contact Form, Survey & Popup Form for WordPress-ARForms Form Builder Cross-Site Scripting (1.4) CVE-2021-24718
WordPress Plugin Contact Form-Fastest Contact Form Builder Plugin for WordPress by Fluent Forms Cross-Site Request Forgery (3.6.66) CVE-2021-34620
WordPress Plugin Contact Form-Form builder with drag & drop for WordPress by Kali Forms Security Bypass (2.1.1)
WordPress Plugin Contact Form 7 Arbitrary File Upload (3.5.2)
WordPress Plugin Contact Form 7 Arbitrary File Upload (3.5.3)
WordPress Plugin Contact Form 7 Arbitrary File Upload (5.3.1) CVE-2020-35489
WordPress Plugin Contact Form 7 Captcha Cross-Site Request Forgery (0.0.8) CVE-2021-24565
WordPress Plugin Contact Form 7 Cross-Site Scripting (4.0.1)
WordPress Plugin Contact Form 7 Database Addon-CFDB7 CSV Injection (1.2.5.5) CVE-2021-24144
WordPress Plugin Contact Form 7 Database Addon-CFDB7 Unspecified Vulnerability (1.2.5.3)
WordPress Plugin Contact Form 7 Database Addon-CFDB7 Unspecified Vulnerability (1.2.5.7)
WordPress Plugin Contact Form 7 Database Information Disclosure (1.3)
WordPress Plugin Contact Form 7 Database Multiple Vulnerabilities (1.1)
WordPress Plugin Contact Form 7 Datepicker Cross-Site Scripting (2.6.0) CVE-2020-11516
WordPress Plugin Contact Form 7 Dynamic Text Extension Cross-Site Scripting (2.0.2.1)
WordPress Plugin Contact Form 7 Integrations Multiple Cross-Site Scripting Vulnerabilities (1.3.10) CVE-2014-6445
WordPress Plugin Contact Form 7 International Sms Integration Cross-Site Scripting (1.2)
WordPress Plugin Contact Form 7 Multi-Step Forms Security Bypass (3.0.8)
WordPress Plugin Contact Form 7 Privilege Escalation (5.0.3)
WordPress Plugin Contact Form 7 Redirect & Thank You Page Cross-Site Request Forgery (1.0.3) CVE-2023-24395
WordPress Plugin Contact Form 7 Security Bypass (3.7.1) CVE-2014-2265
WordPress Plugin Contact Form 7 Security Bypass (4.1)
WordPress Plugin Contact Form 7 Style Cross-Site Request Forgery (3.1.9) CVE-2021-24159
WordPress Plugin Contact Form 7 Style Cross-Site Request Forgery (3.2)
WordPress Plugin Contact Form 7 Zendesk Cross-Site Scripting (1.0.7)
WordPress Plugin Contact Form 7-Clockwork SMS Cross-Site Scripting (2.3.0) CVE-2017-17780
WordPress Plugin Contact Form 7-PayPal Add-on Cross-Site Request Forgery (1.3.4)
WordPress Plugin Contact Form Builder-a plugin for creating contact and feedback forms Cross-Site Request Forgery (1.0.68) CVE-2019-11557
WordPress Plugin Contact Form Builder-a plugin for creating contact and feedback forms Multiple SQL Injection Vulnerabilities (1.0.24)
WordPress Plugin Contact Form Builder-a plugin for creating contact and feedback forms Security Bypass (1.0.7)
WordPress Plugin Contact Form by BestWebSoft Cross-Site Request Forgery (3.82)
WordPress Plugin Contact Form by BestWebSoft Cross-Site Scripting (3.34)
WordPress Plugin Contact Form by BestWebSoft Cross-Site Scripting (3.51)
WordPress Plugin Contact Form by BestWebSoft Cross-Site Scripting (3.81)
WordPress Plugin Contact Form by BestWebSoft Cross-Site Scripting (3.95)
WordPress Plugin Contact Form by BestWebSoft Cross-Site Scripting (4.0.1)
WordPress Plugin Contact Form by BestWebSoft Cross-Site Scripting (4.0.5) CVE-2017-2171
WordPress Plugin Contact Form by BestWebSoft Email Header Injection (3.83)
WordPress Plugin Contact Form by ContactMe.com Cross-Site Scripting (2.3) CVE-2014-4518
WordPress Plugin Contact Form by Supsystic Cross-Site Scripting (1.7.14) CVE-2021-24276
WordPress Plugin Contact Form by Supsystic Cross-Site Scripting (1.7.19)
WordPress Plugin Contact Form by Supsystic Multiple Vulnerabilities (1.7.5)
WordPress Plugin Contact Form by WD-responsive drag & drop contact form builder tool Cross-Site Request Forgery (1.13.4) CVE-2019-11591
WordPress Plugin Contact Form by WD-responsive drag & drop contact form builder tool Cross-Site Scripting (1.7.18) CVE-2014-8796
WordPress Plugin Contact Form by WD-responsive drag & drop contact form builder tool Multiple Vulnerabilities (1.12.20)
WordPress Plugin Contact Form by WD-responsive drag & drop contact form builder tool Security Bypass (1.7.14)
WordPress Plugin Contact Form by WD-responsive drag & drop contact form builder tool SQL Injection (1.7.30)
WordPress Plugin Contact Form by WD-responsive drag & drop contact form builder tool Unspecified Vulnerability (1.12.22)
WordPress Plugin Contact Form by WPForms-Drag & Drop Form Builder for WordPress Cross-Site Scripting (1.4.7.2)
WordPress Plugin Contact Form by WPForms-Drag & Drop Form Builder for WordPress Cross-Site Scripting (1.5.8.2) CVE-2020-10385
WordPress Plugin Contact Form by WPForms-Drag & Drop Form Builder for WordPress Cross-Site Scripting (1.6.0.1)
WordPress Plugin Contact Form by WPForms-Drag & Drop Form Builder for WordPress Directory Traversal (1.7.5.3)
WordPress Plugin Contact Form Check Tester Cross-Site Scripting (1.0.2) CVE-2021-24247
WordPress Plugin Contact Form Clean and Simple Cross-Site Scripting (4.4.0) CVE-2014-8955
WordPress Plugin Contact Form Clean and Simple Cross-Site Scripting (4.7.0)
WordPress Plugin Contact Form DB-Elementor Cross-Site Request Forgery (1.5) CVE-2021-3133
WordPress Plugin Contact Form DB-Elementor Cross-Site Scripting (1.7) CVE-2022-2116
WordPress Plugin Contact Form DB Cross-Site Request Forgery (2.8.31) CVE-2015-1874
WordPress Plugin Contact Form DB Cross-Site Scripting (2.8.19)
WordPress Plugin Contact Form DB Cross-Site Scripting (2.8.27) CVE-2015-2040
WordPress Plugin Contact Form DB Cross-Site Scripting (2.10.29)
WordPress Plugin Contact Form DB CSV Injection (2.10.32) CVE-2018-9035
WordPress Plugin Contact Form DB Multiple Cross-Site Scripting Vulnerabilities (2.8.15) CVE-2014-7139
WordPress Plugin Contact Form Email Cross-Site Scripting (1.0) CVE-2014-8798
WordPress Plugin Contact Form Email Cross-Site Scripting (1.1.47)
WordPress Plugin Contact Form Email Cross-Site Scripting (1.1.49)
WordPress Plugin Contact Form Email Cross-Site Scripting (1.1.87)
WordPress Plugin Contact Form Email Cross-Site Scripting (1.3.24) CVE-2021-42361
WordPress Plugin Contact Form Email Information Disclosure (1.2.66)
WordPress Plugin Contact Form Email Multiple Vulnerabilities (1.1.4)
WordPress Plugin Contact Form Email Multiple Vulnerabilities (1.2.65) CVE-2019-9646
WordPress Plugin Contact Form Entries-Contact Form 7, WPforms and more Cross-Site Scripting (1.1.5)
WordPress Plugin Contact Form Entries-Contact Form 7, WPforms and more Cross-Site Scripting (1.1.6)
WordPress Plugin Contact Form Entries-Contact Form 7, WPforms and more Cross-Site Scripting (1.2.0)
WordPress Plugin Contact Form for WordPress-Ultimate Form Builder Lite Cross-Site Scripting (1.3.3)
WordPress Plugin Contact Form for WordPress-Ultimate Form Builder Lite includes Backdoor [Only if downloaded via the vendor website] (1.5.0) CVE-2021-24867
WordPress Plugin Contact Form for WordPress-Ultimate Form Builder Lite Multiple Cross-Site Scripting Vulnerabilities (1.3.2)
WordPress Plugin Contact Form for WordPress-Ultimate Form Builder Lite Multiple Vulnerabilities (1.3.6) CVE-2017-15919
WordPress Plugin Contact Form for WordPress-Ultimate Form Builder Lite Multiple Vulnerabilities (1.3.7)
WordPress Plugin Contact Form Generator Multiple Cross-Site Request Forgery Vulnerabilities (2.1.86) CVE-2015-6965
WordPress Plugin Contact Form Integrated With Google Maps Cross-Site Scripting (2.4) CVE-2014-7238
WordPress Plugin Contact Form Manager Multiple Cross-Site Scripting Vulnerabilities (1.4.1)
WordPress Plugin Contact Form Manager Multiple Vulnerabilities (1.4.4)
WordPress Plugin Contact Form Multi by BestWebSoft Cross-Site Scripting (1.2.0) CVE-2017-2171
WordPress Plugin Contact Form Submissions SQL Injection (1.6.4) CVE-2021-24125
WordPress Plugin Contact Form Submissions Unspecified Vulnerability (1.2)
WordPress Plugin Contact Form Submissions Unspecified Vulnerability (1.6.3)
WordPress Plugin Contact Form to DB by BestWebSoft Cross-Site Scripting (1.4.0)
WordPress Plugin Contact Form to DB by BestWebSoft Cross-Site Scripting (1.5.6) CVE-2017-2171
WordPress Plugin Contact Form Unspecified Vulnerability (1.1.9)
WordPress Plugin Contact Form Unspecified Vulnerability (1.2)
WordPress Plugin Contact Form Widget-Contact Query, Form Maker SQL Injection (1.0.9) CVE-2019-17072
WordPress Plugin Contact Form With Captcha Cross-Site Request Forgery (1.6.2) CVE-2021-42358
WordPress Plugin Contact Form X Cross-Site Scripting (2.4) CVE-2022-25601
WordPress Plugin Contact List-Easy Business Directory, Staff Directory and Address Book Cross-Site Scripting (2.9.41)
WordPress Plugin Content Audit Blind SQL Injection (1.6) CVE-2014-5389
WordPress Plugin Content Audit Multiple Vulnerabilities (1.9.1)
WordPress Plugin Content Aware Sidebars-Unlimited Widget Areas Security Bypass (3.8)
WordPress Plugin Content Blocks (Custom Post Widget) Cross-Site Scripting (3.0)
WordPress Plugin Contentboxes Cross-Site Scripting (1.1)
WordPress Plugin Content Cards Cross-Site Scripting (0.9.6) CVE-2017-17096
WordPress Plugin Content Control-User Access Restriction Cross-Site Scripting (1.1.9) CVE-2022-4509
WordPress Plugin Content Copy Protection & Prevent Image Save Cross-Site Request Forgery (1.3) CVE-2021-24333
WordPress Plugin Content Grabber Multiple Vulnerabilities (1.0)
WordPress Plugin Content Staging Cross-Site Scripting (2.0.1) CVE-2021-39356
WordPress Plugin ContentStudio Multiple Vulnerabilities (1.2.5) CVE-2023-0556 CVE-2023-0557 CVE-2023-0558
WordPress Plugin Content text slider on post Cross-Site Scripting (6.8)
WordPress Plugin Content Timeline Multiple SQL Injection Vulnerabilities (4.4.2) CVE-2017-14507
WordPress Plugin Contest Gallery-Photo Contest for WordPress Cross-Site Request Forgery (10.4.1.1) CVE-2019-5974
WordPress Plugin Contest Gallery-Photo Contest for WordPress Cross-Site Scripting (13.1.0.9)
WordPress Plugin Contest Gallery-Photo Contest for WordPress Cross-Site Scripting (14.1.7)
WordPress Plugin Contest Gallery-Photo Contest for WordPress Security Bypass (13.1.0.6)
WordPress Plugin Contest Gallery-Photo Contest for WordPress SQL Injection (13.1.0.5) CVE-2021-24915
WordPress Plugin Contextual Adminbar Color Cross-Site Scripting (0.2)
WordPress Plugin Contextual Related Posts Cross-Site Request Forgery (1.8.6) CVE-2013-2710
WordPress Plugin Contextual Related Posts Cross-Site Request Forgery (2.9.3)
WordPress Plugin Contextual Related Posts Cross-Site Scripting (3.3.0) CVE-2023-0252
WordPress Plugin Contextual Related Posts Multiple Vulnerabilities (3.3.1)
WordPress Plugin Controlled Admin Access Security Bypass (1.4.0) CVE-2021-24215
WordPress Plugin Controlled Admin Access Security Bypass (1.5.5)
WordPress Plugin Contus HD FLV Player 'process-sortable.php' SQL Injection (1.3)
WordPress Plugin Contus HD FLV Player 'uploadVideo.php' Arbitrary File Upload (1.7)
WordPress Plugin CONTUS VBLOG-Video Blogging 'save.php' Arbitrary File Upload (1.0)
WordPress Plugin Conversador Cross-Site Scripting (2.61) CVE-2014-4519
WordPress Plugin Convert Docx2post Arbitrary File Upload (1.4)
WordPress Plugin Convert Plus Security Bypass (3.4.2)
WordPress Plugin Convert Plus Security Bypass (3.4.4) CVE-2019-15863
WordPress Plugin Convert Plus Unspecified Vulnerability (3.5.6)
WordPress Plugin Cooked-Recipe Cross-Site Scripting (1.7.9)
WordPress Plugin Cooked Pro Cross-Site Scripting (1.7.5.5) CVE-2021-24233
WordPress Plugin Cookie Bar Cross-Site Scripting (1.8.8)
WordPress Plugin Cookiebot-GDPR/CCPA Compliant Cookie Consent and Control Cross-Site Scripting (3.6.0)
WordPress Plugin Cookie Law Bar Cross-Site Scripting (1.2.1)
WordPress Plugin Cookie Notice & Compliance for GDPR/CCPA Cross-Site Scripting (2.1.1) CVE-2021-24569
WordPress Plugin Cookie Notice & Consent Banner for GDPR & CCPA Compliance Cross-Site Scripting (1.7.1) CVE-2021-24590
WordPress Plugin Cookie Notification for WordPress-WP Cookie User Info includes Backdoor [Only if downloaded via the vendor website] (1.0.7) CVE-2021-24867
WordPress Plugin CoolClock-a Javascript Analog Clock Cross-Site Scripting (4.3.4) CVE-2021-24670
WordPress Plugin Cool Flickr Slideshow Cross-Site Scripting (1.0)
WordPress Plugin Cool Tag Cloud Cross-Site Scripting (2.25) CVE-2021-24682
WordPress Plugin Cool Timeline (Horizontal & Vertical Timeline) Cross-Site Request Forgery (2.0.2)
WordPress Plugin Cool Timeline (Horizontal & Vertical Timeline) Security Bypass (2.3.3)
WordPress Plugin Cool Video Gallery Command Injection (1.9) CVE-2015-7527
WordPress Plugin Cool Video Gallery Cross-Site Request Forgery (1.8)
WordPress Plugin Copify Cross-Site Request Forgery (1.3.0) CVE-2022-1900
WordPress Plugin Copperleaf Photolog 'cplphoto.php' SQL Injection (0.16) CVE-2010-0673
WordPress Plugin copy-me Cross-Site Request Forgery (1.0.0)
WordPress Plugin Copy or Move Comments Multiple Vulnerabilities (1.0.0)
WordPress Plugin CopySafe PDF Protection Arbitrary File Upload (0.6)
WordPress Plugin CopySafe PDF Protection Unspecified Vulnerability (1.10)
WordPress Plugin CopySafe Web Protection Cross-Site Request Forgery (2.5) CVE-2017-8100
WordPress Plugin Corner Ad Cross-Site Scripting (1.0.7)
WordPress Plugin Correos Woocommerce Arbitrary File Download (1.3.0.0) CVE-2023-0331
WordPress Plugin Countdown and CountUp, WooCommerce Sales Timer Cross-Site Request Forgery (1.5.7) CVE-2021-34636
WordPress Plugin Countdown Block Security Bypass (1.1.1) CVE-2021-24633
WordPress Plugin Count per Day 'month' Parameter SQL Injection (2.17)
WordPress Plugin Count per Day 'notes.php' Cross-Site Scripting (3.2.3)
WordPress Plugin Count per Day 'userperspan.php' Multiple Cross-Site Scripting Vulnerabilities (3.1.1) CVE-2012-3434
WordPress Plugin Count per Day Arbitrary File Download and Cross-Site Scripting Vulnerabilities (3.1) CVE-2012-0896
WordPress Plugin Count per Day Cross-Site Request Forgery (3.2.5)
WordPress Plugin Count per Day Information Disclosure (3.2.5)
WordPress Plugin Count per Day Multiple Cross-Site Scripting Vulnerabilities (3.5.4)
WordPress Plugin Count per Day Multiple Vulnerabilities (3.5.6)
WordPress Plugin Count per Day Search Bar Cross-Site Scripting (3.2.2)
WordPress Plugin Count per Day SQL Injection (3.4) CVE-2015-5533
WordPress Plugin Coupon Creator Cross-Site Request Forgery (3.1)
WordPress Plugin Couponer 'print-coupon.php' SQL Injection (1.2)
WordPress Plugin Coupon Tab for DirectoryPress Multiple Cross-Site Scripting Vulnerabilities (0.2.0)
WordPress Plugin CP Contact Form with PayPal Cross-Site Scripting (1.2.97) CVE-2019-14784
WordPress Plugin CP Contact Form with PayPal Cross-Site Scripting (1.2.98) CVE-2019-14785
WordPress Plugin CP Contact Form with PayPal Multiple Vulnerabilities (1.1.5)
WordPress Plugin CP Image Store with Slideshow Arbitrary File Download (1.0.5)
WordPress Plugin CP Reservation Calendar SQL Injection (1.1.6) CVE-2015-7235
WordPress Plugin CPT Bootstrap Carousel Cross-Site Scripting (1.12) CVE-2022-4834
WordPress Plugin Crafty Social Buttons Cross-Site Scripting (1.5.6)
WordPress Plugin Craw Data Server-Side Request Forgery (1.0.0) CVE-2022-2912
WordPress Plugin Crayon Syntax Highlighter 'wp_load' Parameter Remote File Include (1.12.1)
WordPress Plugin Crayon Syntax Highlighter Local File Disclosure (2.6.10)
WordPress Plugin Crayon Syntax Highlighter Security Bypass (2.6.10)
WordPress Plugin Crazy Bone Cross-Site Scripting (0.5.6)
WordPress Plugin Creative Contact Form-The Best WordPress Contact Form Builder Arbitrary File Upload (0.9.7) CVE-2014-7969
WordPress Plugin Credova_Financial Information Disclosure (1.4.8) CVE-2021-39342
WordPress Plugin Crelly Slider Arbitrary File Upload (1.3.4) CVE-2019-15866
WordPress Plugin Crelly Slider Multiple Unspecified Vulnerabilities (1.1.1)
WordPress Plugin Crisp Live Chat Cross-Site Request Forgery (0.31) CVE-2021-43353
WordPress Plugin Crony Cronjob Manager Multiple Vulnerabilities (0.4.4) CVE-2017-14530
WordPress Plugin Cross-RSS Directory Traversal (1.7) CVE-2014-4941
WordPress Plugin CrossSlide jQuery Multiple Vulnerabilities (2.0.5) CVE-2015-2089
WordPress Plugin Crowd Ideas Cross-Site Scripting (1.0)
WordPress Plugin Cryptocurrency Donation Box-Bitcoin & Crypto Donations Security Bypass (1.7)
WordPress Plugin Cryptocurrency Widgets-Price Ticker & Coins List Security Bypass (2.4)
WordPress Plugin Cryptocurrency Widgets For Elementor Security Bypass (1.2.1)
WordPress Plugin Cryptocurrency Widgets Pack SQL Injection (1.8.1) CVE-2022-4059
WordPress Plugin CSS & JavaScript Toolbox SQL Injection (9.2)
WordPress Plugin CSS Hero Cross-Site Scripting (4.03) CVE-2019-19133
WordPress Plugin CSS JS Manager, Async JavaScript, Defer Render Blocking CSS supports WooCommerce Cross-Site Request Forgery (2.4.49) CVE-2022-47154
WordPress Plugin CSS Plus Multiple Unspecified Vulnerabilities (1.3.1)
WordPress Plugin Csv2WPeC Coupon Arbitrary File Upload (1.1) CVE-2015-1000013
WordPress Plugin Csv Import-Export Multiple Cross-Site Scripting Vulnerabilities (1.1.0) CVE-2017-17753
WordPress Plugin CSV Import Cross-Site Scripting (1.0)
WordPress Plugin CSV Importer Multiple Unspecified Vulnerabilities (0.3.7)
WordPress Plugin CTA for WordPress-Easy Side Tab includes Backdoor [Only if downloaded via the vendor website] (1.0.7) CVE-2021-24867
WordPress Plugin Currency Switcher for WooCommerce Security Bypass (2.11.1) CVE-2019-18668
WordPress Plugin Current Book Cross-Site Scripting (1.0.1) CVE-2021-24538
WordPress Plugin Custom 404 Pro Cross-Site Request Forgery (3.7.1) CVE-2023-0385
WordPress Plugin Custom 404 Pro Cross-Site Scripting (3.2.7) CVE-2019-15838
WordPress Plugin Custom 404 Pro Cross-Site Scripting (3.2.8) CVE-2019-14789
WordPress Plugin Custom 404 Pro Unspecified Vulnerability (3.7.0)
WordPress Plugin Custom Add User Cross-Site Scripting (2.0.2) CVE-2023-0043
WordPress Plugin Custom Admin Page by BestWebSoft Cross-Site Scripting (0.1.1) CVE-2017-2171
WordPress Plugin Custom Background 'uploadify.php' Arbitrary File Upload (1.01)
WordPress Plugin Custom Banners Cross-Site Request Forgery (3.2.2)
WordPress Plugin Custom Banners Cross-Site Scripting (1.2.2.2) CVE-2014-4724
WordPress Plugin Custom Body Class Cross-Site Request Forgery (0.6.0)
WordPress plugin Custom Contact Forms critical vulnerability
WordPress Plugin Custom Contact Forms Multiple Cross-Site Scripting Vulnerabilities (5.0.0.1)
WordPress Plugin Custom Contact Forms Security Bypass (5.1.0.3)
WordPress Plugin Custom Content Type Manager 'upload_form.php' Arbitrary File Upload (0.9.5.13)
WordPress Plugin Custom Content Type Manager Backdoor (0.9.8.8)
WordPress Plugin Custom Content Type Manager Remote Code Execution (0.9.8.5) CVE-2015-3173
WordPress Plugin Custom css-js-php Cross-Site Request Forgery (2.0.7)
WordPress Plugin Custom css-js-php Unspecified Vulnerability (2.0.2)
WordPress Plugin Custom CSS Pro Cross-Site Request Forgery (1.0.3) CVE-2019-5984
WordPress Plugin Custom Dashboard & Login Page-AGCA Cross-Site Request Forgery (6.5.4)
WordPress Plugin Custom Dashboard & Login Page-AGCA Cross-Site Scripting (6.9.1) CVE-2021-36823
WordPress Plugin Custom Dashboard & Login Page-AGCA Multiple Unspecified Vulnerabilities (1.5.4.2)
WordPress Plugin Customer Reviews for WooCommerce Cross-Site Scripting (5.16.0) CVE-2023-0079
WordPress Plugin Customer Reviews for WooCommerce Local File Inclusion (5.15.0) CVE-2023-0080
WordPress Plugin Customer Reviews for WooCommerce Multiple Vulnerabilities (5.3.5) CVE-2022-38134 CVE-2022-38470 CVE-2022-40194
WordPress Plugin Customer Service Software & Support Ticket System Cross-Site Scripting (5.5.1)
WordPress Plugin Customer Service Software & Support Ticket System Cross-Site Scripting (5.10.3) CVE-2021-24622
WordPress Plugin Custom Fields Search by BestWebSoft Cross-Site Scripting (1.3.1) CVE-2017-2171
WordPress Plugin Custom Field Suite Cross-Site Request Forgery (2.5.15)
WordPress Plugin Custom Field Suite Cross-Site Scripting (2.5.14) CVE-2019-11871
WordPress Plugin Custom Field Suite Security Bypass (2.4)
WordPress Plugin Custom Field Template Cross-Site Request Forgery (2.5.1)
WordPress Plugin Custom Field Template PHP Object Injection (2.5.7) CVE-2022-4324
WordPress Plugin Custom Frontend Login Registration Form Multiple Cross-Site Scripting Vulnerabilities (1.01)
WordPress Plugin Custom Global Variables Cross-Site Scripting (1.0.5)
WordPress Plugin Customify-Intuitive Website Styling Cross-Site Request Forgery (2.10.4) CVE-2023-27633
WordPress Plugin Customize Feeds for Twitter Cross-Site Request Forgery (1.8.8)
WordPress Plugin Customize WordPress Emails and Alerts-Better Notifications for WP Information Disclosure (1.8.6) CVE-2022-0345
WordPress Plugin Customize Youtube Videos Multiple Vulnerabilities (0.2)
WordPress Plugin Custom Login Cross-Site Scripting (3.2)
WordPress Plugin Custom Login Page Customizer-LoginPress Multiple Vulnerabilities (1.1.13) CVE-2019-15871 CVE-2019-15872
WordPress Plugin Custom Login Page Customizer-LoginPress Unspecified Vulnerability (1.1.15)
WordPress Plugin Custom Login Redirect Cross-Site Request Forgery (1.0.0) CVE-2021-24536
WordPress Plugin Custom Map Cross-Site Scripting (1.1) CVE-2017-17744
WordPress Plugin Custom Menu Cross-Site Scripting (1.3.3) CVE-2021-38321
WordPress Plugin Custom Metas Cross-Site Scripting (1.5.1)
WordPress Plugin Custom Permalinks SQL Injection (1.1)
WordPress Plugin Custom Permalinks Unspecified Vulnerability (0.7.15)
WordPress Plugin Custom Post Type Relations Cross-Site Scripting (1.0) CVE-2021-34654
WordPress Plugin Custom Post Types and Custom Fields creator-WCK Multiple Unspecified Vulnerabilities (1.2.9)
WordPress Plugin Custom Post Type UI 'wp-admin/admin.php' Cross-Site Scripting (0.7)
WordPress Plugin Custom Post Type UI Cross-Site Request Forgery (1.7.3)
WordPress Plugin Custom Post Type UI Cross-Site Scripting (1.0.6)
WordPress Plugin Custom Post Type UI Cross-Site Scripting (1.1.1)
WordPress Plugin Custom Post View Generator Cross-Site Scripting (0.4.6) CVE-2021-24605
WordPress Plugin Custom Scrollbar Designer Cross-Site Scripting (1.0) CVE-2021-24435
WordPress Plugin Custom Searchable Data Entry System Security Bypass (1.7.1) CVE-2020-10817
WordPress Plugin Custom Search by BestWebSoft Cross-Site Scripting (1.35) CVE-2017-2171
WordPress Plugin Custom Search by BestWebSoft Unspecified Vulnerability (1.21)
WordPress Plugin Custom Sidebars-Dynamic Widget Area Manager Cross-Site Scripting (2.1.0.1)
WordPress Plugin Custom Sidebars-Dynamic Widget Area Manager Multiple Vulnerabilities (3.0.8)
WordPress Plugin Custom Simple Rss Cross-Site Request Forgery (2.0.6) CVE-2019-14327
WordPress Plugin Custom Tables 'key' Parameter Cross-Site Scripting (3.4.4)
WordPress Plugin Custom Text Selection Colors Cross-Site Scripting (1.0) CVE-2021-24435
WordPress Plugin Custom Website Data Cross-Site Request Forgery (1.2)
WordPress Plugin Custom Website Data Cross-Site Scripting (1.0)
WordPress Plugin Custom Website Data Cross-Site Scripting (2.2) CVE-2021-38347
WordPress Plugin CWIS-Antivirus Security Scanner Unspecified Vulnerability (2.3.2)
WordPress Plugin CYSTEME Finder, the admin files explorer Cross-Site Request Forgery (1.4)
WordPress Plugin CYSTEME Finder, the admin files explorer Multiple Vulnerabilities (1.3)
WordPress Plugin CYSTEME Finder, the admin files explorer Unspecified Vulnerability (1.7)
WordPress Plugin Daily Inspiration Generator Cross-Site Scripting (2.0)
WordPress Plugin Daily Inspiration Generator Open Redirect (2.0)
WordPress Plugin Daily Maui Photo Widget Multiple Cross-Site Scripting Vulnerabilities (0.2)
WordPress Plugin Daily Prayer Time Cross-Site Request Forgery (2023.03.08) CVE-2023-27632
WordPress Plugin Daily Prayer Time Cross-Site Scripting (2021.08.07) CVE-2021-24523
WordPress Plugin Daily Prayer Time Cross-Site Scripting (2023.03.20) CVE-2023-27631
WordPress Plugin Daily Prayer Time SQL Injection (2022.02.28) CVE-2022-0785
WordPress Plugin DandyID Services Cross-Site Request Forgery (1.5.9) CVE-2014-9335
WordPress Plugin Dark Mode Cross-Site Scripting (1.6) CVE-2018-5651 CVE-2018-5652
WordPress Plugin Database Backup for WordPress 'edit.php' Directory Traversal (1.7) CVE-2006-4208
WordPress Plugin Database Backup for WordPress Cross-Site Scripting (2.3.3) CVE-2021-24322
WordPress Plugin Database Backups Cross-Site Request Forgery (1.2.2.6) CVE-2021-24174
WordPress Plugin Database Sync Cross-Site Scripting (0.4)
WordPress Plugin Data Tables Generator by Supsystic Cross-Site Scripting (1.10.0)
WordPress Plugin Data Tables Generator by Supsystic Cross-Site Scripting (1.10.19) CVE-2022-2114
WordPress Plugin Data Tables Generator by Supsystic Multiple Vulnerabilities (1.9.91) CVE-2020-12075 CVE-2020-12076
WordPress Plugin Data Tables Generator by Supsystic Multiple Vulnerabilities (1.9.96)
WordPress Plugin Data Tables Generator by Supsystic Security Bypass (1.10.25) CVE-2023-25043
WordPress Plugin DB Backup Directory Traversal (4.5) CVE-2014-9119
WordPress Plugin Dbox 3D Slider Lite SQL Injection (1.2.2) CVE-2018-5374
WordPress Plugin DB Toolkit 'uploadify.php' Arbitrary File Upload (0.1.10)
WordPress Plugin Dean's FCKEditor with pwwang's code Arbitrary File Upload (1.0.0)
WordPress Plugin Dean's Permalinks Migration Cross-Site Request Forgery (1.0) CVE-2008-0508
WordPress Plugin Debug Bar Multiple Unspecified Vulnerabilities (0.8.4)
WordPress Plugin Debug Bar Unspecified Vulnerability (0.8)
WordPress Plugin Defa Online Image Protector Cross-Site Scripting (3.3) CVE-2016-1000129
WordPress Plugin Default Facebook Thumbnails Multiple Vulnerabilities (0.4)
WordPress Plugin Defender Security-Malware Scanner, Login Security & Firewall Cross-Site Request Forgery (2.4.6)
WordPress Plugin Delete All Comments Arbitrary File Upload (2.0)
WordPress Plugin Delete All Comments Cross-Site Request Forgery (1.0)
WordPress Plugin Delete All Comments Easily Cross-Site Request Forgery (1.3)
WordPress Plugin Delete Comments By Status Multiple Cross-Site Scripting Vulnerabilities (1.5.2)
WordPress Plugin Delete Duplicate Posts Security Bypass (4.1.9.4)
WordPress Plugin Delightful Downloads Directory Traversal (1.6.6) CVE-2017-1000170
WordPress Plugin DELUCKS SEO Cross-Site Scripting (2.1.7)
WordPress Plugin DELUCKS SEO Unspecified Vulnerability (1.2.2)
WordPress Plugin Democracy Poll Multiple Vulnerabilities (5.3.6)
WordPress Plugin DeMomentSomTres Subscribe Cross-Site Scripting (201909190900)
WordPress Plugin demon image annotation Cross-Site Request Forgery (4.7) CVE-2022-2864
WordPress Plugin Deny All Firewall Cross-Site Request Forgery (1.1.6) CVE-2019-14681
WordPress Plugin Design Approval System Cross-Site Scripting (3.6) CVE-2013-5711
WordPress Plugin DethemeKit For Elementor Multiple Cross-Site Scripting Vulnerabilities (1.5.5.4) CVE-2021-24270
WordPress Plugin Developer Formatter Cross-Site Request Forgery (2012.0.1.39)
WordPress Plugin Developer Tools Arbitrary File Upload (1.1.4)
WordPress Plugin Dexs PM System Cross-Site Scripting (1.0.1)
WordPress Plugin DFD Reddcoin Tips Cross-Site Scripting (1.1.1)
WordPress Plugin Dharma booking Local/Remote File Inclusion (2.38.3)
WordPress Plugin Dialog Contact Form Cross-Site Scripting (1.2.0)
WordPress Plugin Diary & Availability Calendar SQL Injection (1.0.3) CVE-2021-24555
WordPress Plugin Digg Digg Cross-Site Request Forgery (5.3.4) CVE-2013-3258
WordPress Plugin Digital Climate Strike WP Malicious Redirects (1.0.0)
WordPress Plugin Digital Publications by Supsystic Multiple Vulnerabilities (1.6.9)
WordPress Plugin Direct Download for Woocommerce Arbitrary File Download (1.15)
WordPress Plugin Directories Pro Cross-Site Scripting (1.3.45) CVE-2020-29303 CVE-2020-29304
WordPress Plugin Disable Comments Cross-Site Request Forgery (1.0.3) CVE-2014-2550
WordPress Plugin Disable Comments Cross-Site Scripting (1.3)
WordPress Plugin Disable Feeds Unspecified Vulnerability (1.4)
WordPress Plugin Disable Image Right Click Cross-Site Scripting (1.0) CVE-2021-24435
WordPress Plugin Disc Golf Manager PHP Object Injection (1.0.0)
WordPress Plugin Disclosure Policy 'abspath' Parameter Remote File Include (1.0)
WordPress Plugin Discount Rules for WooCommerce Multiple Vulnerabilities (2.0.2)
WordPress Plugin Discount Rules for WooCommerce Security Bypass (2.2.0)
WordPress Plugin Discounts Manager for Products Cross-Site Scripting (3.4.4)
WordPress Plugin Display Posts Shortcode Unspecified Vulnerability (1.9)
WordPress Plugin Display Users SQL Injection (2.0.0) CVE-2021-24400
WordPress Plugin Display Widgets Cross-Site Scripting (2.03)
WordPress Plugin Display Widgets Spam Links Injection (2.6.3.1)
WordPress Plugin Disqus Comment System Cross-Site Scripting (2.68)
WordPress Plugin Disqus Comment System Multiple Cross-Site Request Forgery Vulnerabilities (2.77) CVE-2014-5346
WordPress Plugin Disqus Comment System Multiple Vulnerabilities (2.75) CVE-2014-5345 CVE-2014-5347
WordPress Plugin Ditty WordPress-Responsive Slider, List, and Ticker Display Cross-Site Scripting (3.0.14) CVE-2022-0533
WordPress Plugin Ditty WordPress-Responsive Slider, List, and Ticker Display Cross-Site Scripting (3.0.32) CVE-2023-23874
WordPress Plugin Ditty WordPress-Responsive Slider, List, and Ticker Display Unspecified Vulnerability (1.5.1)
WordPress Plugin DiveBook Multiple Vulnerabilities (1.1.4) CVE-2020-14205 CVE-2020-14206 CVE-2020-14207
WordPress Plugin Divi Builder Arbitrary File Upload (4.5.2) CVE-2020-35945
WordPress Plugin Divi Builder Cross-Site Scripting (2.17.2)
WordPress Plugin Divi Builder PHP Code Injection (4.0.9)
WordPress Plugin Divi Builder Security Bypass (1.2.3)
WordPress Plugin DJ EmailPublish Cross-Site Scripting (1.7.2) CVE-2021-38329
WordPress Plugin DM Albums 'album.php' Remote File Inclusion (1.9.2) CVE-2009-2396
WordPress Plugin DM Albums File Dislosure (1.9.2)
WordPress Plugin DM Albums Multiple File Deletion Vulnerabilities (2.1)
WordPress Plugin DMCA WaterMarker Cross-Site Scripting (1.0) CVE-2014-4520
WordPress Plugin DMSGuestbook File Manipulation (1.17.4)
WordPress Plugin DMSGuestbook Multiple Remote Vulnerabilities (1.8.0) CVE-2008-0615 CVE-2008-0616 CVE-2008-0617 CVE-2008-0618
WordPress Plugin Docket Cache-Object Cache Accelerator Cross-Site Scripting (21.08.01)
WordPress Plugin Doctor Appointment Booking Multiple Vulnerabilities (1.0.0)
WordPress Plugin Dokan-Best WooCommerce Multivendor Marketplace Solution-Build Your Own Amazon, eBay, Etsy Cross-Site Request Forgery (3.0.8)
WordPress Plugin Dokan-Best WooCommerce Multivendor Marketplace Solution-Build Your Own Amazon, eBay, Etsy Cross-Site Request Forgery (3.2.0)
WordPress Plugin Dokan-Best WooCommerce Multivendor Marketplace Solution-Build Your Own Amazon, eBay, Etsy Security Bypass (2.9.4)
WordPress Plugin Donate by BestWebSoft Cross-Site Scripting (2.0.1)
WordPress Plugin Donate by BestWebSoft Cross-Site Scripting (2.1.1) CVE-2017-2171
WordPress Plugin Donation Block For PayPal Cross-Site Scripting (2.0.0) CVE-2023-0535
WordPress Plugin Donation Block For PayPal Unspecified Vulnerability (1.0.0)
WordPress Plugin Donations Privilege Escalation (1.3) CVE-2019-15772
WordPress Plugin Donation Thermometer Cross-Site Scripting (2.1.2) CVE-2022-3128
WordPress Plugin Donation with Goals and Paypal IPN by NonprofitCMS.org 'exporttocsv.php' SQL Injection (1.0)
WordPress Plugin Doneren met Mollie Information Disclosure (2.8.4)
WordPress Plugin Donorbox-Free Recurring Donation Form Cross-Site Scripting (7.1.1)
WordPress Plugin DOP Slider Arbitrary File Upload (1.0)
WordPress Plugin DosCero.Menu Cross-Site Scripting (1.0)
WordPress Plugin Double Opt-In for Download Multiple Cross-Site Scripting Vulnerabilities (2.1.5)
WordPress Plugin Double Opt-In for Download SQL Injection (2.0.8) CVE-2015-7517
WordPress Plugin Double Opt-In for Download SQL Injection (2.0.9)
WordPress Plugin Download from files Arbitrary File Upload (1.48)
WordPress Plugin Download Manager Arbitrary File Deletion (3.2.50) CVE-2022-2431
WordPress Plugin Download Manager Cross-Site Scripting (3.2.42) CVE-2022-1985
WordPress Plugin Download Manager Cross-Site Scripting (3.2.46) CVE-2022-2101
WordPress Plugin Download Manager Cross-Site Scripting (3.2.52)
WordPress Plugin Download Manager Directory Traversal (3.2.54) CVE-2022-2926
WordPress Plugin Download Manager Multiple Cross-Site Scripting Vulnerabilities (3.2.48)
WordPress Plugin Download Manager PHAR Deserialization (3.2.49) CVE-2022-2436
WordPress Plugin Download Monitor 'dlsearch' Parameter Cross-Site Scripting (3.3.5.8) CVE-2012-4768
WordPress Plugin Download Monitor Cross-Site Scripting (1.7.0)
WordPress Plugin Download Monitor Cross-Site Scripting (3.3.6.1) CVE-2013-3262 CVE-2013-5098
WordPress Plugin Download Monitor Information Disclosure (1.6.3)
WordPress Plugin Download Monitor SQL Injection (4.4.4) CVE-2021-24786
WordPress Plugin Download Monitor Unspecified Vulnerability (1.9.6)
WordPress Plugin Download Monitor Unspecified Vulnerability (4.4.6)
WordPress Plugin Download Plugin Arbitrary Directory Download (1.0.1)
WordPress Plugin Download Plugins and Themes from Dashboard Cross-Site Scripting (1.5.0) CVE-2019-17239
WordPress Plugin Download Plugin Security Bypass (1.6.0) CVE-2021-24703
WordPress Plugin Download Plugin Unspecified Vulnerability (1.6.1)
WordPress Plugin Download Shortcode Arbitrary File Disclosure (0.1)
WordPress Plugin Download Shortcode Local File Inclusion (0.2.3) CVE-2014-5465
WordPress Plugin Downloads Manager 'upload.php' Arbitrary File Upload (0.2) CVE-2008-3362
WordPress Plugin Downloads Manager Arbitrary File Upload (1.0)
WordPress Plugin Download Theme Arbitrary Directory Download (1.0.2)
WordPress Plugin Download Zip Attachments Arbitrary File Download (1.0.0) CVE-2015-4704
WordPress Plugin DP Maintenance Mode Lite Cross-Site Scripting (1.3.2)
WordPress Plugin DP Thumbnail TimThumb Arbitrary File Upload (1.0) CVE-2011-4106
WordPress Plugin Drag & Drop File Uploader 'dnd-upload.php' Arbitrary File Upload (0.1)
WordPress Plugin Drag and Drop Multiple File Upload-Contact Form 7 Arbitrary File Upload (1.3.3.2) CVE-2020-12800
WordPress Plugin Drag and Drop Multiple File Upload-Contact Form 7 Arbitrary File Upload (1.3.5.4) CVE-2020-24389
WordPress Plugin Drag and Drop Multiple File Upload-Contact Form 7 Cross-Site Scripting (1.3.6.2) CVE-2022-0595
WordPress Plugin Drag and Drop Multiple File Upload-Contact Form 7 Security Bypass (1.3.6.4) CVE-2022-3282
WordPress Plugin Dropdown and scrollable Text Cross-Site Scripting (2.0) CVE-2021-38353
WordPress Plugin Dropdown Menu Widget Cross-Site Request Forgery (1.9.1) CVE-2013-2704
WordPress Plugin Drop Shadow Boxes Security Bypass (1.7.1)
WordPress Plugin Dropshix Security Bypass (4.0.13)
WordPress Plugin Drug Search Cross-Site Scripting (1.0.0)
WordPress Plugin DS.DownloadList PHP Object Injection (1.2)
WordPress Plugin DSGVO All in one for WP Cross-Site Scripting (3.9) CVE-2021-24294
WordPress Plugin DSGVO All in one for WP Cross-Site Scripting (4.1)
WordPress Plugin dsIDXpress IDX Cross-Site Scripting (2.1.0) CVE-2014-4521
WordPress Plugin dsIDXpress IDX Multiple Unspecified Vulnerabilities (2.1.32)
WordPress Plugin dsSearchAgent:WordPress Edition Cross-Site Scripting (1.0-beta10) CVE-2014-4522
WordPress Plugin DSubscribers SQL Injection (1.2)
WordPress Plugin Dtracker Multiple Vulnerabilities (1.5) CVE-2017-1002004 CVE-2017-1002005 CVE-2017-1002006 CVE-2017-1002007
WordPress Plugin DukaPress Directory Traversal (2.5.2) CVE-2014-8799
WordPress Plugin DukaPress Multiple Cross-Site Scripting Vulnerabilities (2.5.9)
WordPress Plugin DukaPress PHP Object Injection (3.1.20)
WordPress Plugin DukaPress SQL Injection (2.5.9) CVE-2015-1000011
WordPress Plugin DukaPress TimThumb Arbitrary File Upload (2.3.2) CVE-2011-4106
WordPress Plugin Duo Two-Factor Authentication Security Bypass (1.8.1)
WordPress Plugin Duplicate Page and Post Spam Injection (2.1.1)
WordPress Plugin Duplicate Page and Post SQL Injection (2.5.6)
WordPress Plugin Duplicate Page Cross-Site Scripting (4.4.2) CVE-2021-24681
WordPress Plugin Duplicate Page Multiple Vulnerabilities (2.3)
WordPress Plugin Duplicate Page SQL Injection (3.3)
WordPress Plugin Duplicate Page Unspecified Vulnerability (3.5)
WordPress Plugin Duplicate Post Cross-Site Scripting (2.6)
WordPress Plugin Duplicate Post Multiple Vulnerabilities (2.5)
WordPress Plugin Duplicate Post SQL Injection (1.1.9) CVE-2021-43408
WordPress Plugin Duplicate Theme Unspecified Vulnerability (0.1.4)
WordPress Plugin Duplicator-WordPress Migration Arbitrary File Disclosure (0.3.0)
WordPress Plugin Duplicator-WordPress Migration Arbitrary File Download (1.3.26) CVE-2020-11738
WordPress Plugin Duplicator-WordPress Migration Cross-Site Request Forgery (1.1.2)
WordPress Plugin Duplicator-WordPress Migration Cross-Site Scripting (0.4.4) CVE-2013-4625
WordPress Plugin Duplicator-WordPress Migration Cross-Site Scripting (0.5.26)
WordPress Plugin Duplicator-WordPress Migration Cross-Site Scripting (1.2.28) CVE-2017-16815
WordPress Plugin Duplicator-WordPress Migration Cross-Site Scripting (1.2.32) CVE-2018-7543
WordPress Plugin Duplicator-WordPress Migration Remote Code Execution (1.2.40)
WordPress Plugin Duplicator-WordPress Migration Security Bypass (0.5.8) CVE-2014-9262
WordPress Plugin Duplicator-WordPress Migration SQL Injection (0.5.14)
WordPress Plugin Duplicator-WordPress Migration Unspecified Vulnerability (1.1.34)
WordPress Plugin DVS Custom Notification Multiple Cross-Site Request Forgery Vulnerabilities (1.0.1) CVE-2012-4921
WordPress Plugin DW Mega Menu Cross-Site Request Forgery (1.0.1)
WordPress Plugin dwnldr Cross-Site Scripting (1.0)
WordPress Plugin DW Question & Answer Cross-Site Request Forgery (1.5.7)
WordPress Plugin DW Question & Answer Cross-Site Scripting (1.4.2.2)
WordPress Plugin DW Question & Answer Multiple Unspecified Vulnerabilities (1.4.4)
WordPress Plugin DW Question & Answer Security Bypass (1.2.9)
WordPress Plugin DX-Contribute Cross-Site Request Forgery (1.2.0)
WordPress Plugin DX Share Selection Cross-Site Request Forgery (1.4) CVE-2022-2001
WordPress Plugin Dynamic Content for Elementor Remote Code Execution (1.9.5.6) CVE-2020-26596
WordPress Plugin Dynamic Featured Image Unspecified Vulnerability (1.0.3)
WordPress Plugin Dynamic Widgets 'id' Parameter Cross-Site Scripting (1.5.1)
WordPress Plugin Dynamic Widgets Multiple Cross-Site Scripting Vulnerabilities (1.5.10)
WordPress Plugin Dynamic Widgets Multiple Unspecified Vulnerabilities (1.5.7)
WordPress Plugin DZS Video Gallery Information Disclosure (3.1.3)
WordPress Plugin DZS Video Gallery Multiple Cross-Site Scripting Vulnerabilities (All) CVE-2014-3923 CVE-2014-9094
WordPress Plugin E-Search Multiple Cross-Site Scripting Vulnerabilities (1.0) CVE-2016-1000130 CVE-2016-1000131
WordPress Plugin Easiest Contact Form for WordPress-AP Contact Form includes Backdoor [Only if downloaded via the vendor website] (1.0.6) CVE-2021-24867
WordPress Plugin Easing Slider Multiple Cross-Site Scripting Vulnerabilities (2.2.0.6) CVE-2015-1436
WordPress Plugin Easy2Map Cross-Site Scripting (1.5.5)
WordPress Plugin Easy2Map Multiple SQL Injection Vulnerabilities (1.2.4) CVE-2015-4614 CVE-2015-4616
WordPress Plugin Easy2Map Multiple Vulnerabilities (1.2.9) CVE-2015-7668 CVE-2015-7669
WordPress Plugin Easy2Map Photos Cross-Site Scripting (2.0.6)
WordPress Plugin Easy2Map Photos Multiple Vulnerabilities (1.0.9) CVE-2015-4615 CVE-2015-4617
WordPress Plugin Easy Accept Payments for PayPal Cross-Site Scripting (4.9.9) CVE-2023-0275
WordPress Plugin Easy Accordion-Best Accordion FAQ Cross-Site Scripting (2.0.21) CVE-2021-24576
WordPress Plugin Easy Affiliate Links Cross-Site Scripting (3.7.0) CVE-2023-0375
WordPress Plugin Easy Appointments Cross-Site Scripting (1.11.7) CVE-2017-15812
WordPress Plugin Easy Appointments Cross-Site Scripting (3.11.0) CVE-2022-4668
WordPress Plugin Easy Author Image Information Disclosure (1.5)
WordPress Plugin Easy Banners Cross-Site Scripting (1.4) CVE-2014-4723
WordPress Plugin Easy Career Openings Cross-Site Scripting (0.4) CVE-2014-4523
WordPress Plugin Easy Coming Soon Cross-Site Scripting (1.6.2)
WordPress Plugin Easy Coming Soon Cross-Site Scripting (1.8.1)
WordPress Plugin Easy Comment Uploads 'upload.php' Arbitrary File Upload (0.61)
WordPress Plugin Easy Contact Form Builder Cross-Site Scripting (1.0) CVE-2016-1000152
WordPress Plugin Easy Contact Form Lite 'sort_row.request.php' SQL Injection (1.0.7)
WordPress Plugin Easy Contact Form Pro Cross-Site Scripting (1.1.1.8) CVE-2021-24168
WordPress Plugin Easy Contact Forms Export 'file' Parameter Information Disclosure (1.1.0)
WordPress Plugin Easy Contact Form Solution Cross-Site Scripting (1.6) CVE-2014-7240
WordPress Plugin Easy Cookies Policy Cross-Site Scripting (1.6.2) CVE-2021-24405
WordPress Plugin Easy Custom Auto Excerpt Cross-Site Scripting (2.4.6) CVE-2018-5311
WordPress Plugin Easy Custom Sidebars Unspecified Vulnerability (1.0.1)
WordPress Plugin Easy Digital Downloads-htaccess Editor Cross-Site Scripting (1.0.0)
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Request Forgery (2.10.2)
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Scripting (2.3.6)
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Scripting (2.9.15) CVE-2019-15116
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Scripting (2.10.3)
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Scripting (2.11.2) CVE-2021-39354
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Cross-Site Scripting (3.1.0.4) CVE-2023-0380
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Information Disclosure (2.7.6)
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Multiple Security Bypass Vulnerabilities (2.1.10)
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Security Bypass (2.9.16)
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Security Bypass (3.1.1.4.1) CVE-2023-30869
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files SQL Injection (3.1.0.3) CVE-2023-23489
WordPress Plugin Easy Digital Downloads-Simple eCommerce for Selling Digital Files Unspecified Vulnerability (2.4.9)
WordPress Plugin Easy Digital Downloads Attach Accounts to Orders Cross-Site Scripting (2.0.1)
WordPress Plugin Easy Digital Downloads QR Code Cross-Site Scripting (1.1.0)
WordPress Plugin Easy Event calendar Cross-Site Scripting (1.0) CVE-2023-28169
WordPress Plugin Easy FancyBox Cross-Site Scripting (1.8.17) CVE-2019-16524
WordPress Plugin Easy FancyBox Unspecified Vulnerability (1.3.4.9)
WordPress Plugin Easy Filter SQL Injection (1.5)
WordPress Plugin Easy Form Builder Arbitrary File Upload (1.0) CVE-2021-24224
WordPress Plugin Easy Forms for Mailchimp Cross-Site Scripting (5.0.6) CVE-2014-7152
WordPress Plugin Easy Forms for MailChimp Cross-Site Scripting (6.1.2)
WordPress Plugin Easy Forms for MailChimp Local File Inclusion (6.0.5.5)
WordPress Plugin Easy Forms for Mailchimp PHP Code Injection (6.5.2) CVE-2019-15318
WordPress Plugin Easy Forms for MailChimp Unspecified Vulnerability (6.0.3.2)
WordPress Plugin Easy Forms for MailChimp Unspecified Vulnerability (6.3.2)
WordPress Plugin Easy Forms for MailChimp Unspecified Vulnerability (6.3.11)
WordPress Plugin Easy Forms for Mailchimp Unspecified Vulnerability (6.6.2)
WordPress Plugin Easy Gallery Slideshow Cross-Site Scripting (1.1) CVE-2021-24435
WordPress Plugin Easy Google Analytics for WordPress Cross-Site Request Forgery (1.6.0) CVE-2023-23887
WordPress Plugin Easy Google Fonts Cross-Site Scripting (1.3.6)
WordPress Plugin Easy Google Map Cross-Site Scripting (1.1.4) CVE-2021-24435
WordPress Plugin Easy Google Maps Cross-Site Scripting (1.9.33) CVE-2021-39346
WordPress Plugin Easy Image Gallery Cross-Site Scripting (1.1.1)
WordPress Plugin Easy Justified Gallery Cross-Site Scripting (1.0.8) CVE-2021-24435
WordPress Plugin Easy Media Download Cross-Site Scripting (1.1.4)
WordPress Plugin Easy Media Download Cross-Site Scripting (1.1.6) CVE-2021-24699
WordPress Plugin Easy Modal Multiple SQL Injection Vulnerabilities (2.0.17) CVE-2017-12946 CVE-2017-12947
WordPress Plugin Easy Org Chart Cross-Site Scripting (3.1) CVE-2022-36355
WordPress Plugin Easy Panorama Cross-Site Scripting (1.1.4) CVE-2023-23799
WordPress Plugin Easy PayPal Buy Now Button Cross-Site Scripting (1.7.3) CVE-2022-4628
WordPress Plugin Easy PayPal Buy Now Button Multiple Vulnerabilities (1.7.2)
WordPress Plugin Easy PayPal Events Cross-Site Scripting (1.1.1)
WordPress Plugin Easy PayPal Events Unspecified Vulnerability (1.1.6)
WordPress Plugin Easy PayPal Gift Certificate Multiple Vulnerabilities (1.2.3)
WordPress Plugin easy pdf restaurant menu upload Cross-Site Scripting (1.1.1) CVE-2019-15842
WordPress Plugin easyping-website subscriptions done right PHP Object Injection (0.0.1)
WordPress Plugin Easy Pixels eCommerce extension Unspecified Vulnerability (1.4)
WordPress Plugin Easy Pixels Unspecified Vulnerability (1.8.2)
WordPress Plugin Easy Plugin for AdSense Cross-Site Request Forgery (6.06) CVE-2013-2702
WordPress Plugin Easy Preloader Cross-Site Scripting (1.0.0) CVE-2021-24344
WordPress Plugin Easy Property Listings Cross-Site Request Forgery (3.3.5.8) CVE-2020-5530
WordPress Plugin Easy Property Listings Cross-Site Scripting (3.3.5.8) CVE-2019-15817
WordPress Plugin Easy Property Listings Unspecified Vulnerability (2.0)
WordPress Plugin Easy Redirect Manager Cross-Site Scripting (2.18.18) CVE-2019-6267
WordPress Plugin Easy Registration Forms Cross-Site Request Forgery (2.1.1) CVE-2021-39353
WordPress Plugin Easy Registration Forms Cross-Site Scripting (1.8.3)
WordPress Plugin Easy Registration Forms Cross-Site Scripting (2.1.1)
WordPress Plugin Easy Registration Forms CSV Injection (2.0.6) CVE-2020-22275
WordPress Plugin Easy Registration Forms Unspecified Vulnerability (1.8.4)
WordPress Plugin easyReservations Cross-Site Scripting (5.0.11)
WordPress Plugin Easy Social Box/Page Cross-Site Scripting (4.1.2) CVE-2022-4754
WordPress Plugin Easy Social Feed-Social Photos Gallery-Post Feed-Like Box Cross-Site Scripting (4.4.1)
WordPress Plugin Easy Social Feed-Social Photos Gallery-Post Feed-Like Box Cross-Site Scripting (6.2.6)
WordPress Plugin Easy Social Feed-Social Photos Gallery-Post Feed-Like Box Cross-Site Scripting (6.3.9) CVE-2022-4474
WordPress Plugin Easy Social Feed-Social Photos Gallery-Post Feed-Like Box Security Bypass (6.3.3)
WordPress Plugin Easy Social Icons Cross-Site Scripting (3.0.8) CVE-2021-39322
WordPress Plugin Easy Social Icons Cross-Site Scripting (3.1.2)
WordPress Plugin Easy Social Icons Multiple Vulnerabilities (1.2.2) CVE-2015-2084
WordPress Plugin Easy Social Icons Multiple Vulnerabilities (1.2.3.1)
WordPress Plugin Easy Social Share Buttons for WordPress Multiple Cross-Site Scripting Vulnerabilities (3.4.1)
WordPress Plugin Easy SVG Support Cross-Site Scripting (3.2.0) CVE-2022-1964
WordPress Plugin Easy Table Cross-Site Scripting (1.5.2)
WordPress Plugin Easy Table Cross-Site Scripting (1.6)
WordPress Plugin Easy Team Manager SQL Injection (1.3.2) CVE-2017-1002023
WordPress Plugin Easy Testimonial Manager SQL Injection (1.2.0) CVE-2021-24394
WordPress Plugin Easy Testimonials Cross-Site Request Forgery (3.6.1)
WordPress Plugin Easy Testimonials Cross-Site Scripting (1.36.1)
WordPress Plugin Easy Testimonials Cross-Site Scripting (3.0.4) CVE-2017-12131
WordPress Plugin Easy Testimonials Cross-Site Scripting (3.5.2) CVE-2020-14959
WordPress Plugin Easy Testimonial Slider Unspecified Vulnerability (1.0.2)
WordPress Plugin Easy Twitter Feed Cross-Site Scripting (1.1) CVE-2021-24413
WordPress Plugin Easy Updates Manager Privilege Escalation (8.0.4) CVE-2019-15650
WordPress Plugin Easy Watermark Security Bypass (0.7.0)
WordPress Plugin Easy WP SMTP Cross-Site Scripting (1.2.4) CVE-2017-7723
WordPress Plugin Easy WP SMTP PHP Object Injection (1.3.9)
WordPress Plugin Easy WP SMTP Security Bypass (1.4.2) CVE-2020-35234
WordPress Plugin eBay Feeds for WordPress Cross-Site Scripting (1.0) CVE-2014-4525
WordPress Plugin Echo Sign Multiple Cross-Site Scripting Vulnerabilities (1.1)
WordPress Plugin Ecommerce-Two Factor Authentication Cross-Site Scripting (1.0.4)
WordPress Plugin eCommerce Product Catalog for WordPress Cross-Site Request Forgery (2.9.43)
WordPress Plugin eCommerce Product Catalog for WordPress Cross-Site Request Forgery (3.0.17)
WordPress Plugin eCommerce Product Catalog for WordPress Cross-Site Scripting (3.0.38) CVE-2021-24875
WordPress Plugin ECPay Logistics for WooCommerce Cross-Site Scripting (1.2.181030)
WordPress Plugin ecSTATic Arbitrary File Upload (0.9933)
WordPress Plugin Ecwid Ecommerce Shopping Cart Cross-Site Request Forgery (6.10.23) CVE-2022-2432
WordPress Plugin Ecwid Ecommerce Shopping Cart PHP Object Injection (4.4.3)
WordPress Plugin EDD Favorites Cross-Site Scripting (1.0.6)
WordPress Plugin Edit Author Slug Cross-Site Scripting (1.0.5.1)
WordPress Plugin Edit Comments SQL Injection (0.3) CVE-2021-24551
WordPress Plugin Edit Comments XT Cross-Site Scripting (1.0) CVE-2021-38336
WordPress Plugin Editorial Calendar Multiple Vulnerabilities (2.6)
WordPress Plugin EditorMonkey Remote File Upload (2.5)
WordPress Plugin Edwiser Bridge-WordPress Moodle LMS Integration Multiple Cross-Site Request Forgery Vulnerabilities (2.0.6)
WordPress Plugin Edwiser Bridge-WordPress Moodle LMS Integration Unspecified Vulnerability (2.0.7)
WordPress Plugin EELV Newsletter Cross-Site Scripting (3.3.0)
WordPress Plugin EELV Newsletter Multiple Vulnerabilities (4.6)
WordPress Plugin Efence Multiple Cross-Site Scripting Vulnerabilities (1.3.2) CVE-2014-4526
WordPress Plugin Effectively Add & Customize Free Icons For WordPress Menus-WP Menu Icons Lite includes Backdoor [Only if downloaded via the vendor website] (1.0.8) CVE-2021-24867
WordPress Plugin eHive Account Details Cross-Site Scripting (2.1.2)
WordPress Plugin eHive Object Details Cross-Site Scripting (2.1.6)
WordPress Plugin eID Easy Cross-Site Scripting (4.6) CVE-2021-34650
WordPress Plugin ElasticPress Cross-Site Request Forgery (3.5.3)
WordPress Plugin Elementor-Header, Footer & Blocks Template Multiple Cross-Site Scripting Vulnerabilities (1.5.7) CVE-2021-24256
WordPress Plugin Elementor Addon Elements Cross-Site Request Forgery (1.6.3)
WordPress Plugin Elementor Addon Elements Cross-Site Request Forgery (1.11.7)
WordPress Plugin Elementor Addon Elements Multiple Cross-Site Scripting Vulnerabilities (1.11.1) CVE-2021-24259
WordPress Plugin Elementor Pro Arbitrary File Upload (2.9.3) CVE-2020-13126
WordPress Plugin Elementor Pro Cross-Site Scripting (2.0.9) CVE-2018-18379
WordPress Plugin Elementor Pro Security Bypass (3.11.6)
WordPress Plugin Elementor Website Builder Arbitrary File Upload (2.7.4) CVE-2020-7055
WordPress Plugin Elementor Website Builder Arbitrary File Upload (3.6.2) CVE-2022-1329
WordPress Plugin Elementor Website Builder Cross-Site Scripting (2.7.5)
WordPress Plugin Elementor Website Builder Cross-Site Scripting (2.8.4) CVE-2020-8426
WordPress Plugin Elementor Website Builder Cross-Site Scripting (2.9.7)
WordPress Plugin Elementor Website Builder Cross-Site Scripting (2.9.8) CVE-2020-13864
WordPress Plugin Elementor Website Builder Cross-Site Scripting (2.9.9) CVE-2020-13865
WordPress Plugin Elementor Website Builder Cross-Site Scripting (2.9.13) CVE-2020-15020
WordPress Plugin Elementor Website Builder Cross-Site Scripting (3.4.7) CVE-2021-24891
WordPress Plugin Elementor Website Builder Cross-Site Scripting (3.5.5) CVE-2022-29455
WordPress Plugin Elementor Website Builder Multiple Cross-Site Scripting Vulnerabilities (3.1.1) CVE-2021-24201 CVE-2021-24202 CVE-2021-24203 CVE-2021-24204 CVE-2021-24205 CVE-2021-24206
WordPress Plugin Elementor Website Builder Security Bypass (1.7.12)
WordPress Plugin Elementor Website Builder Security Bypass (2.9.5) CVE-2020-20634
WordPress Plugin Elementor Website Builder Security Bypass (3.0.13) CVE-2020-36171
WordPress Plugin Elementor Website Builder Unspecified Vulnerability (1.8.8)
WordPress Plugin Elementor Website Builder Unspecified Vulnerability (3.0.15)
WordPress Plugin Elements kit Elementor addons (Header & Footer Builder, Mega Menu Builder, Layout Library) Multiple Cross-Site Scripting Vulnerabilities (2.1.7) CVE-2021-24258
WordPress Plugin ELEX WooCommerce Google Shopping (Google Product Feed) Cross-Site Scripting (1.2.3)
WordPress Plugin Emag Marketplace Connector Cross-Site Scripting (1.0.0) CVE-2017-17043
WordPress Plugin Email Artillery (MASS EMAIL) Multiple Vulnerabilities (4.1) CVE-2021-24490
WordPress Plugin Email Before Download SQL Injection (3.4)
WordPress Plugin Email Before Download SQL Injection (3.6)
WordPress Plugin Email Before Download SQL Injection (6.7) CVE-2021-24748
WordPress Plugin Email Before Download Unspecified Vulnerability (6.9.3)
WordPress Plugin Email Encoder-Protect Email Addresses Cross-Site Scripting (1.4.1)
WordPress Plugin Email Encoder-Protect Email Addresses Cross-Site Scripting (2.1.1) CVE-2021-24599
WordPress Plugin Email Encoder-Protect Email Addresses Multiple Cross-Site Scripting Vulnerabilities (1.4.3)
WordPress Plugin Email Log Cross-Site Scripting (2.2.2)
WordPress Plugin Email Log Cross-Site Scripting (2.4.7) CVE-2021-24924
WordPress Plugin Email Log Information Disclosure (1.9)
WordPress Plugin Email Log SQL Injection (2.4.6) CVE-2021-24758
WordPress Plugin Email newsletter 'option' Parameter Information Disclosure (8.0)
WordPress Plugin Email newsletter Cross-Site Scripting (20.13.6)
WordPress Plugin Email posts to subscribers Multiple Vulnerabilities (2.0)
WordPress Plugin Email Queue by BestWebSoft Cross-Site Request Forgery (1.0.0)
WordPress Plugin Email Queue by BestWebSoft Cross-Site Scripting (1.1.1) CVE-2017-2171
WordPress Plugin Email Subscriber Cross-Site Scripting (1.1) CVE-2021-24556
WordPress Plugin Email Subscribers & Newsletters Cross-Site Scripting (3.2.5)
WordPress Plugin Email Subscribers & Newsletters Cross-Site Scripting (3.4.12)
WordPress Plugin Email Subscribers & Newsletters Cross-Site Scripting (4.0.13)
WordPress Plugin Email Subscribers & Newsletters Cross-Site Scripting (4.1.6) CVE-2019-14364
WordPress Plugin Email Subscribers & Newsletters Information Disclosure (3.4.7) CVE-2018-6015
WordPress Plugin Email Subscribers & Newsletters Multiple Vulnerabilities (2.9)
WordPress Plugin Email Subscribers & Newsletters Multiple Vulnerabilities (4.2.2) CVE-2019-19980 CVE-2019-19981 CVE-2019-19982 CVE-2019-19984 CVE-2019-19985
WordPress Plugin Email Subscribers & Newsletters Multiple Vulnerabilities (4.5.0.1) CVE-2020-5767 CVE-2020-5768
WordPress Plugin Email Subscribers & Newsletters Security Bypass (3.5.13)
WordPress Plugin Email Subscribers & Newsletters Security Bypass (4.5.5) CVE-2020-5780
WordPress Plugin Email Subscribers & Newsletters SQL Injection (4.1.7) CVE-2019-13569
WordPress Plugin Email Subscribers & Newsletters SQL Injection (4.3.0) CVE-2019-20361
WordPress Plugin Email Subscribers & Newsletters Unspecified Vulnerability (4.3.4)
WordPress Plugin Email Templates HTML Injection (1.3)
WordPress Plugin Email Users Cross-Site Request Forgery (4.8.3)
WordPress Plugin Email Users Cross-Site Scripting (4.7.5)
WordPress Plugin Email Users Cross-Site Scripting (4.8.2)
WordPress Plugin Email Verification for WooCommerce Unspecified Vulnerability (1.8.1)
WordPress Plugin Embed Any Document-Embed PDF, Word, PowerPoint and Excel Files Cross-Site Scripting (2.7.1) CVE-2023-23707
WordPress Plugin Embed Articles Multiple Vulnerabilities (7.0.3)
WordPress Plugin Embedded Video 'lembedded-video.php' Cross-Site Scripting (4.1) CVE-2010-4277
WordPress Plugin Embed Images in Comments Cross-Site Scripting (0.5)
WordPress Plugin Embed PDF Cross-Site Scripting (1.0.6) CVE-2022-4788
WordPress Plugin EmbedSocial-Social Media Feeds, Reviews and Galleries Cross-Site Scripting (1.1.27) CVE-2023-0371
WordPress Plugin EmbedStories-Display social media stories Cross-Site Scripting (0.7.4) CVE-2023-0372
WordPress Plugin Embed Swagger Cross-Site Scripting (1.0.0) CVE-2022-0381
WordPress Plugin Embed Youtube Video SQL Injection (1.0) CVE-2021-24395
WordPress Plugin EMC2 Custom Help Videos Cross-Site Scripting (1.2)
WordPress Plugin EME Sync Facebook Events Unspecified Vulnerability (1.0.38)
WordPress Plugin Enable Media Replace Arbitrary File Upload (4.0.1) CVE-2023-0255
WordPress Plugin Enable Media Replace Directory Traversal (3.6.3) CVE-2022-2554
WordPress Plugin Enable Media Replace SQL Injection and Arbitrary File Upload Vulnerabilities (2.3)
WordPress Plugin Enable Media Replace Unspecified Vulnerability (2.9.5)
WordPress Plugin Encrypted Blog Multiple Vulnerabilities (0.0.6.2)
WordPress Plugin Encrypted Contact Form Multiple Vulnerabilities (1.0.4) CVE-2015-4010
WordPress Plugin Enhanced Plugin Admin Cross-Site Scripting (1.15)
WordPress Plugin ENL Newsletter SQL Injection (1.0.1) CVE-2014-4939
WordPress Plugin Enmask Captcha Malicious Redirects (1.3)
WordPress Plugin Entries For WPForms SQL Injection (1.4.0)
WordPress Plugin EnvialoSimple:Email Marketing y Newsletters Multiple Cross-Site Scripting Vulnerabilities (1.97) CVE-2014-4527
WordPress Plugin Erident Custom Login and Dashboard Cross-Site Request Forgery (3.4.1)
WordPress Plugin Erident Custom Login and Dashboard Cross-Site Scripting (3.5.8) CVE-2021-24658
WordPress Plugin Error Log Monitor Security Bypass (1.6.4)
WordPress Plugin Error Log Viewer by BestWebSoft Cross-Site Scripting (1.0.5) CVE-2017-2171
WordPress Plugin eShop Code Injection (6.3.11) CVE-2015-3421
WordPress Plugin Eshop Magic Arbitrary File Disclosure (0.1)
WordPress Plugin eShop Multiple Cross-Site Scripting Vulnerabilities (6.2.8)
WordPress Plugin eShop Multiple Vulnerabilities (6.3.13)
WordPress Plugin eShop Multiple Vulnerabilities (6.3.14) CVE-2016-0765 CVE-2016-0769
WordPress Plugin Esponce QR Code Generator Cross-Site Scripting (1.4)
WordPress Plugin Essential Addons for Elementor Cross-Site Scripting (5.0.8) CVE-2022-0683
WordPress Plugin Essential Addons for Elementor Multiple Cross-Site Scripting Vulnerabilities (4.5.3) CVE-2021-24255
WordPress Plugin Essential Addons for Elementor Security Bypass (5.7.1) CVE-2023-32243
WordPress Plugin Essential Addons for Elementor Server-Side Request Forgery (2.9.8)
WordPress Plugin Essential Content Types Security Bypass (1.4)
WordPress Plugin Essential Content Types Security Bypass (1.8.6) CVE-2021-24752
WordPress Plugin Essential Grid Portfolio-Photo Gallery Security Bypass (1.1.2)
WordPress Plugin Essential Real Estate Cross-Site Scripting (1.7.0)
WordPress Plugin Essential Real Estate Cross-Site Scripting (1.7.1)
WordPress Plugin Essential Widgets Security Bypass (1.8) CVE-2021-24752
WordPress Plugin Estatik Real Estate Arbitrary File Upload (2.2.5)
WordPress Plugin Estatik Real Estate Arbitrary File Upload (2.3.0)
WordPress Plugin Estatik Real Estate Cross-Site Request Forgery (3.8.3)
WordPress Plugin EU Cookie Law for GDPR/CCPA Cross-Site Scripting (3.0.6) CVE-2019-16522
WordPress Plugin EU Cookie Law for GDPR/CCPA Cross-Site Scripting (3.1.6) CVE-2022-3811
WordPress Plugin Eu Cookie Notice Cross-Site Request Forgery (1.0.6)
WordPress Plugin Evarisk 'ajax.php' SQL Injection (5.1.3.6)
WordPress Plugin Evarisk 'uploadPhotoApres.php' Arbitrary File Upload (5.1.5.4)
WordPress Plugin Event Banner Arbitrary File Upload (1.3) CVE-2021-24252
WordPress Plugin Event Calendar WD-Responsive Event Calendar Cross-Site Scripting (1.0.93) CVE-2017-2224
WordPress Plugin Event Calendar WD-Responsive Event Calendar Cross-Site Scripting (1.1.23)
WordPress Plugin Event Calendar WD-Responsive Event Calendar Cross-Site Scripting (1.1.42)
WordPress Plugin Event Calendar WD-Responsive Event Calendar Cross-Site Scripting (1.1.44)
WordPress Plugin Event Calendar WD-Responsive Event Calendar Multiple Cross-Site Scripting Vulnerabilities (1.1.21) CVE-2018-16164
WordPress Plugin EventCommerce WP Event Calendar Cross-Site Scripting (1.0)
WordPress Plugin Event Espresso 4 Decaf-Event Registration Event Ticketing Cross-Site Request Forgery (4.9.82)
WordPress Plugin Event Espresso 4 Decaf-Event Registration Event Ticketing Cross-Site Request Forgery (4.10.11.decaf)
WordPress Plugin Event Espresso Lite-Event Management and Registration System SQL Injection (3.1.37.11) CVE-2017-1002026
WordPress Plugin Event Espresso Lite-Event Management and Registration System SQL Injection (3.1.37.12) CVE-2017-14760
WordPress Plugin Eventify-Simple Events 'fetcheventdetails.php' SQL Injection (1.7.f)
WordPress Plugin Eventify-Simple Events 'npath' Parameter Remote File Include (1.7.g)
WordPress Plugin Event List Cross-Site Scripting (0.7.9) CVE-2017-12068
WordPress Plugin Event List PHP Object Injection (0.7.10)
WordPress Plugin Event List SQL Injection (0.7.8) CVE-2017-9429
WordPress Plugin Event Management Tickets Booking By Event Monster Cross-Site Scripting (1.0.7)
WordPress Plugin Event Notifier Cross-Site Scripting (1.2.0)
WordPress Plugin EventON Cross-Site Scripting (3.0.5) CVE-2020-29395
WordPress Plugin eventON Multiple Cross-Site Scripting Vulnerabilities (2.6.11)
WordPress Plugin Event Organiser Cross-Site Scripting (2.12.4)
WordPress Plugin Event Registration 'event_id' Parameter SQL Injection (5.32) CVE-2010-4839
WordPress Plugin Event Registration 'event_id' Parameter SQL Injection (5.44) CVE-2010-4839
WordPress Plugin Event Registration 'id' Parameter SQL Injection (5.43)
WordPress Plugin Event Registration Multiple Vulnerabilities (6.02.03)
WordPress Plugin Eventr SQL Injection (1.02.2) CVE-2017-1002018 CVE-2017-1002019
WordPress Plugin Events by Devllo Cross-Site Scripting (1.0.4.2)
WordPress Plugin Events Calendar 'ec_management.class.php' Cross-Site Scripting (6.7.11)
WordPress Plugin Event Single Page Templates Addon For The Events Calendar Security Bypass (1.5)
WordPress Plugin Events Made Easy Arbitrary File Upload (2.1.1)
WordPress Plugin Events Made Easy Cross-Site Scripting (1.6.20)
WordPress Plugin Events Made Easy Cross-Site Scripting (2.2.23) CVE-2021-24813
WordPress Plugin Events Made Easy Multiple Vulnerabilities (1.5.49)
WordPress Plugin Events Made Easy PHP Object Injection (2.0.52)
WordPress Plugin Events Made Easy SQL Injection (2.2.35) CVE-2021-25030
WordPress Plugin Events Manager 'events-manager.php' SQL Injection (2.1)
WordPress Plugin Events Manager Cross-Site Request Forgery (5.9.8.1)
WordPress Plugin Events Manager Cross-Site Scripting (5.8.1.1) CVE-2018-9020
WordPress Plugin Events Manager Cross-Site Scripting (5.8.1.3) CVE-2018-0576
WordPress Plugin Events Manager Cross-Site Scripting (5.9.5) CVE-2019-16523
WordPress Plugin Events Manager CSV Injection (5.9.7.1)
WordPress Plugin Events Manager Extended 'admin.php' SQL Injection (3.1.2)
WordPress Plugin Events Manager Extended Multiple HTML Injection Vulnerabilities (3.1.2)
WordPress Plugin Events Manager Multiple Cross-Site Scripting Vulnerabilities (5.3.3) CVE-2013-1407
WordPress Plugin Events Manager Multiple Vulnerabilities (5.5.7.1)
WordPress Plugin Events Manager Multiple Vulnerabilities (5.9.7.3)
WordPress Plugin Events Manager Pro CSV Injection (2.6.7.1)
WordPress Plugin Events Manager Unspecified Vulnerability (5.5.5)
WordPress Plugin Events Registration with PayPal IPN Multiple SQL Injection Vulnerabilities (2.1.2)
WordPress Plugin Events Search For The Events Calendar Security Bypass (1.1.3)
WordPress Plugin Events Shortcodes For The Events Calendar Cross-Site Scripting (1.7.1) CVE-2021-24435
WordPress Plugin Events Shortcodes For The Events Calendar Security Bypass (1.9.4)
WordPress Plugin Events Shortcodes For The Events Calendar Unspecified Vulnerability (1.7.2)
WordPress Plugin Events SQL Injection (2.3.4)
WordPress Plugin Events Widgets For Elementor And The Events Calendar Security Bypass (1.4.3)
WordPress Plugin Event Tickets CSV Injection (4.10.7.1) CVE-2019-16120
WordPress Plugin Everest GPlaces Business Reviews includes Backdoor [Only if downloaded via the vendor website] (1.0.9) CVE-2021-24867
WordPress Plugin Everest Review Lite-User/Admin review for WordPress includes Backdoor [Only if downloaded via the vendor website] (1.0.7) CVE-2021-24867
WordPress Plugin EWWW Image Optimizer Cloud Cross-Site Scripting (2.0.1)
WordPress Plugin EWWW Image Optimizer Cross-Site Request Forgery (5.8.1)
WordPress Plugin EWWW Image Optimizer Cross-Site Scripting (2.0.1) CVE-2014-6243
WordPress Plugin EWWW Image Optimizer Denial of Service (6.0.1) CVE-2020-29384
WordPress Plugin EWWW Image Optimizer Remote Code Execution (2.8.3)
WordPress Plugin Excel-Like Price Changer for WooCommerce and WP E-commerce-Light Multiple Vulnerabilities (2.1.5)
WordPress Plugin Exit Popups & Onsite Retargeting by OptiMonk Cross-Site Scripting (1.2.5)
WordPress Plugin Exit Popup Show Cross-Site Scripting (1.0) CVE-2021-24435
WordPress Plugin Export any WordPress data to XML/CSV Arbitrary File Upload (0.9)
WordPress Plugin Export any WordPress data to XML/CSV Cross-Site Scripting (1.3.0) CVE-2021-24708
WordPress Plugin Export any WordPress data to XML/CSV Cross-Site Scripting (1.3.5)
WordPress Plugin Export any WordPress data to XML/CSV SQL Injection (1.3.4) CVE-2022-1800
WordPress Plugin Export customers list csv for WooCommerce, WordPress users csv, export Guest customer list CSV Injection (2.0.68) CVE-2022-3603
WordPress Plugin Export Post Info Cross-Site Scripting (1.1.0) CVE-2022-38068
WordPress Plugin Export Post Info CSV Injection (1.2.0) CVE-2022-38061
WordPress Plugin Export User Data Cross-Site Scripting (1.3.1)
WordPress Plugin Export Users to CSV CSV Injection (1.1.1) CVE-2018-15571
WordPress Plugin Export Users to CSV CSV Injection (1.4.2) CVE-2020-9466
WordPress Plugin Export Users to CSV Unspecified Vulnerability (1.3)
WordPress Plugin Export Users With Meta SQL Injection (0.6.4) CVE-2021-24451
WordPress Plugin Exquisite PayPal Donation Cross-Site Scripting (2.0.0) CVE-2023-23785
WordPress Plugin Extend WordPress-Various Shortcodes & Widgets TimThumb Arbitrary File Upload (2.1.01) CVE-2011-4106
WordPress Plugin Extensive VC Addons for WPBakery page builder Local File Inclusion (1.9) CVE-2023-0159
WordPress Plugin External 'Video for Everybody' Cross-Site Scripting (2.0)
WordPress Plugin External Links-nofollow, noopener & new window Cross-Site Request Forgery (2.57)
WordPress Plugin External Links-nofollow, noopener & new window Cross-Site Scripting (2.55)
WordPress Plugin External Links-nofollow, noopener & new window Multiple Cross-Site Scripting Vulnerabilities (1.80)
WordPress Plugin External Media Arbitrary File Upload (1.0.33) CVE-2021-24311
WordPress Plugin External Media without Import Cross-Site Scripting (1.0.1)
WordPress Plugin Extra User Details Privilege Escalation (0.4.2)
WordPress Plugin Exxp Cross-Site Scripting (2.6.8) CVE-2022-45812
WordPress Plugin Eyes Only:User Access Shortcode Cross-Site Scripting (1.8.2) CVE-2023-25786
WordPress Plugin EZ Google Analytics Cross-Site Scripting (4.1.06)
WordPress Plugin EZP Coming Soon Page Cross-Site Scripting (1.0.0)
WordPress Plugin EZ Portfolio Multiple Cross-Site Scripting Vulnerabilities (1.0.1)
WordPress Plugin EZPZ One Click Backup 'mail' Parameter Cross-Site Scripting (12.03.10)
WordPress Plugin EZPZ One Click Backup Remote Code Execution (12.03.10) CVE-2014-3114
WordPress Plugin EZ SQL Reports Shortcode Widget and DB Backup Arbitrary SQL Query Execution Vulnerability (4.16.38)
WordPress Plugin EZ SQL Reports Shortcode Widget and DB Backup Multiple Vulnerabilities (4.11.33)
WordPress Plugin Facebook, Twitter & Google+ Social Widgets Multiple Vulnerabilities (1.3.7)
WordPress Plugin Facebook-this Spam Links Injection (2.5)
WordPress Plugin Facebook Button by BestWebSoft Cross-Site Request Forgery (2.13)
WordPress Plugin Facebook Button by BestWebSoft Cross-Site Scripting (2.33)
WordPress Plugin Facebook Button by BestWebSoft Cross-Site Scripting (2.53) CVE-2017-2171
WordPress Plugin Facebook for WooCommerce Cross-Site Request Forgery (1.9.14) CVE-2019-15841
WordPress Plugin Facebook for WordPress Cross-Site Request Forgery (3.0.3) CVE-2021-24218
WordPress Plugin Facebook for WordPress PHP Object Injection (2.2.2) CVE-2021-24217
WordPress Plugin Facebook Like Box Cross-Site Request Forgery (2.8.2) CVE-2014-9524
WordPress Plugin Facebook Like Box Multiple Vulnerabilities (2.9.1)
WordPress Plugin Facebook Like Box Unspecified Vulnerability (1.0.17)
WordPress Plugin Facebook Members Cross-Site Request Forgery (5.0.4) CVE-2013-2703
WordPress Plugin Facebook Members Cross-Site Scripting (7.0)
WordPress Plugin Facebook Opengraph Meta 'all_meta.php' SQL Injection (1.0)
WordPress Plugin Facebook Page Feed Timeline Cross-Site Scripting (1.0) CVE-2021-24435
WordPress Plugin Facebook Page Photo Gallery Cross-Site Scripting (2.0.9)
WordPress Plugin Facebook Photo Fetcher Unspecified Vulnerability (2.1.17)
WordPress Plugin Facebook Promotion Generator for WordPress 'fbActivate.php' SQL Injection (1.3.3)
WordPress Plugin Facebook Promotion Generator for WordPress Multiple Cross-Site Scripting Vulnerabilities (1.3.4) CVE-2014-4528
WordPress Plugin Facebook With Login Multiple Vulnerabilities (1.0)
WordPress Plugin Falang multilanguage for WordPress Cross-Site Scripting (1.3.17)
WordPress Plugin FancyBox for WordPress Cross-Site Scripting (3.0.2)
WordPress Plugin FancyBox for WordPress Security Bypass (3.0.2) CVE-2015-1494
WordPress Plugin Fancy Cats Multiple Cross-Site Scripting Vulnerabilities (1.1)
WordPress Plugin Fancy Comments WordPress Cross-Site Scripting (1.2.10) CVE-2023-23670
WordPress Plugin FancyFlickr Cross-Site Scripting (1.0)
WordPress Plugin Fancy Gallery 'image-upload.php' Arbitrary File Upload (1.2.4)
WordPress Plugin Fancy Gallery Cross-Site Scripting (1.5.12)
WordPress Plugin Fancy Product Designer-WooCommerce Arbitrary File Upload (4.5.1)
WordPress Plugin Fancy Product Designer-WooCommerce Arbitrary File Upload (4.6.8) CVE-2021-24370
WordPress Plugin Fancy Product Designer-WooCommerce Cross-Site Request Forgery (4.7.5) CVE-2021-4096
WordPress Plugin Fancy Product Designer-WooCommerce Cross-Site Scripting (3.4.1)
WordPress Plugin Fancy Product Designer-WooCommerce Cross-Site Scripting (4.5.0)
WordPress Plugin Fancy Product Designer-WooCommerce SQL Injection (4.7.4) CVE-2021-4134
WordPress Plugin Fancy Slideshows Security Bypass (2.4)
WordPress Plugin FAQ Multiple Cross-Site Scripting Vulnerabilities (1.0.14)
WordPress Plugin FAQs Manager Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities (1.0)
WordPress Plugin FAQs Manager SQL Injection (1.0)
WordPress Plugin Far Future Expiry Header Cross-Site Request Forgery (1.4) CVE-2021-24799
WordPress Plugin Faster and Easier scroll to Top for WordPress-Smart Scroll to Top Lite includes Backdoor [Only if downloaded via the vendor website] (1.0.3) CVE-2021-24867
WordPress Plugin Fast Image Adder Arbitrary File Upload (1.1) CVE-2015-1000001
WordPress Plugin Fast Secure Contact Form 'index.php' Cross-Site Scripting (3.0.3.1)
WordPress Plugin Fast Secure Contact Form-Clockwork SMS Cross-Site Scripting (2.1.2) CVE-2017-17780
WordPress Plugin Fast Secure Contact Form Cross-Site Scripting (4.0.35)
WordPress Plugin Fast Secure Contact Form Cross-Site Scripting (4.0.37)
WordPress Plugin Fast Secure Contact Form Remote Code Execution (4.0.44) CVE-2016-10033 CVE-2016-10045
WordPress Plugin Fast Velocity Minify Information Disclosure (2.7.6) CVE-2019-19983
WordPress Plugin Fathom Analytics Cross-Site Scripting (3.0.4) CVE-2021-41836
WordPress Plugin Favicon by RealFaviconGenerator Cross-Site Scripting (1.2.12)
WordPress Plugin Favicon by RealFaviconGenerator Cross-Site Scripting (1.3.20) CVE-2021-24437
WordPress Plugin Favicon by RealFaviconGenerator Unspecified Vulnerability (1.2.13)
WordPress Plugin FavIcon Switcher Cross-Site Request Forgery (1.2.11) CVE-2022-40219
WordPress Plugin FB Survey Pro 'id' Parameter SQL Injection (1.0)
WordPress Plugin FCChat Widget 'path' Parameter Cross-Site Scripting (2.1.7)
WordPress Plugin FCChat Widget 'Upload.php' Arbitrary File Upload (2.2.13.1) CVE-2012-3578
WordPress Plugin FD Feedburner Cross-Site Request Forgery (1.42)
WordPress Plugin Featured Comments Cross-Site Request Forgery (1.2.1) CVE-2014-4163
WordPress Plugin Featured Comments Cross-Site Request Forgery (1.2.4)
WordPress Plugin Featured Content 'param' Parameter Cross-Site Scripting (0.0.1)
WordPress Plugin Featured Posts by BestWebSoft Cross-Site Scripting (1.0.0) CVE-2017-2171
WordPress Plugin Featured Post with thumbnail Unspecified Vulnerability (1.4)
WordPress Plugin Featured Video Plus Unspecified Vulnerability (2.2.3)
WordPress Plugin Feature Slideshow 'src' Parameter Cross-Site Scripting (1.0.6beta)
WordPress Plugin Featurific For WordPress 'snum' Parameter Cross-Site Scripting (1.6.2) CVE-2011-5265
WordPress Plugin Feed Changer & Remover Cross-Site Scripting (0.2) CVE-2023-25795
WordPress Plugin Feedify-Web Push Notifications Cross-Site Scripting (2.1.8) CVE-2021-38352
WordPress Plugin Feedify Remote Code Execution (2.0.0)
WordPress Plugin FeedList 'handler_image.php' Cross-Site Scripting (2.61.01) CVE-2010-4637
WordPress Plugin Feed Statistics Open Redirect (3.0) CVE-2018-17074
WordPress Plugin Feed Them Gallery Cross-Site Scripting (1.1.8)
WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more Cross-Site Request Forgery (2.8.6)
WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more Cross-Site Scripting (1.6.9) CVE-2015-9350
WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more Cross-Site Scripting (2.5.2.1)
WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more Multiple Vulnerabilities (2.9.9) CVE-2022-2940 CVE-2022-2942
WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more PHAR Deserialization (2.9.8.5) CVE-2022-2437
WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more Unspecified Vulnerability (1.9.3)
WordPress Plugin Feedweb Cross-Site Scripting (1.8.8) CVE-2013-3720
WordPress Plugin Feedweb Cross-Site Scripting (2.4)
WordPress Plugin Feedweb Unspecified Vulnerability (3.0.7)
WordPress Plugin Feedweb Unspecified Vulnerability (3.0.10)
WordPress Plugin FeedWordPress Cross-Site Scripting (2014.0805)
WordPress Plugin FeedWordPress Multiple Vulnerabilities (2015.0426) CVE-2015-4018
WordPress Plugin Fetch Tweets Cross-Site Scripting (2.6.4)
WordPress Plugin Fetch Tweets Unspecified Vulnerability (1.3.3.6)
WordPress Plugin fGallery SQL Injection (2.4.1) CVE-2008-0491
WordPress Plugin FG Joomla to WordPress Cross-Site Scripting (3.30.0)
WordPress Plugin FG PrestaShop to WooCommerce Cross-Site Scripting (3.19.1)
WordPress Plugin File Away Multiple Unspecified Vulnerabilities (3.8.4)
WordPress Plugin FileBird-WordPress Media Library Folders & File Manager Cross-Site Scripting (2.4)
WordPress Plugin FileBird-WordPress Media Library Folders & File Manager SQL Injection (4.7.3) CVE-2021-24385
WordPress Plugin File Browser, Manager, Backup (+ Database) Security Bypass (1.23)
WordPress Plugin Filedownload 'download.php' Local File Disclosure (0.1)
WordPress Plugin Filedownload Multiple Vulnerabilities (1.4) CVE-2015-1000002 CVE-2015-1000003 CVE-2015-1000004
WordPress Plugin File Gallery Remote Code Execution (1.7.9) CVE-2014-2558
WordPress Plugin File Groups 'fgid' Parameter SQL Injection (1.1.2)
WordPress Plugin File Manager Arbitrary File Upload (6.8) CVE-2020-25213
WordPress Plugin File Manager Cross-Site Request Forgery (3.0.1)
WordPress Plugin File Manager Cross-Site Scripting (2.9) CVE-2018-16363
WordPress Plugin File Manager Cross-Site Scripting (7.0) CVE-2021-24177
WordPress Plugin File Manager Information Disclosure (6.4) CVE-2020-24312
WordPress Plugin File Manager Multiple Cross-Site Request Forgery Vulnerabilities (5.0)
WordPress Plugin File Manager Multiple Vulnerabilities (4.8)
WordPress Plugin File Manager Remote Code Execution (4.5)
WordPress Plugin File Manager Unspecified Vulnerability (2.2.0)
WordPress Plugin File Manager Unspecified Vulnerability (3.0)
WordPress Plugin File Manager Unspecified Vulnerability (4.1.4)
WordPress Plugin File Manager Unspecified Vulnerability (5.0.0)
WordPress Plugin File Manager Unspecified Vulnerability (5.1.5)
WordPress Plugin File Uploader Arbitrary File Upload (1.1)
WordPress Plugin Fileviewer Cross-Site Request Forgery (2.2) CVE-2021-24491
WordPress Plugin Filter Custom Fields & Taxonomies Light Unspecified Vulnerability (1.04)
WordPress Plugin Filtre de Surveillance Gouvernemental Cross-Site Scripting (1.1)
WordPress Plugin Find My Blocks Information Disclosure (3.3.2) CVE-2021-24677
WordPress Plugin FireCask Like & Share Button Cross-Site Scripting (1.1.5) CVE-2023-25783
WordPress Plugin FireDrum Email Marketing PHP Object Injection (1.47)
WordPress Plugin FireStats 'firestats-wordpress.php' Remote File Include (1.6.1) CVE-2009-2143
WordPress Plugin FireStats Arbitrary File Download (1.6.5)
WordPress Plugin FireStats Cross-Site Scripting (1.6.4)
WordPress Plugin FireStats Multiple Cross-Site Scripting and Authentication Bypass Vulnerabilities (1.0.2)
WordPress Plugin FireStorm Professional Real Estate 'id' Parameter SQL Injection (2.06.03)
WordPress Plugin FireStorm Professional Real Estate Multiple SQL Injection Vulnerabilities (2.05.01)
WordPress Plugin FireStorm Shopping Cart eCommerce SQL Injection (2.07.02)
WordPress Plugin fitness calculators Cross-Site Request Forgery (1.9.5) CVE-2021-24272
WordPress Plugin Fitness Trainer-Training Membership Cross-Site Scripting (1.0.8)
WordPress Plugin Five Star Restaurant Menu-WordPress Ordering Remote Code Execution (2.2.0) CVE-2020-29045
WordPress Plugin Fixedly Media Gallery Cross-Site Scripting (1.3.1)
WordPress Plugin FL3R FeelBox Multiple Vulnerabilities (8.1) CVE-2022-4445 CVE-2022-4552 CVE-2022-4553
WordPress Plugin Flamingo Code Injection (1.1)
WordPress Plugin Flamingo CSV Injection (2.1)
WordPress Plugin Flash Photo Gallery Cross-Site Scripting (0.7) CVE-2014-4529
WordPress Plugin Flat Preloader Cross-Site Request Forgery (1.5.3) CVE-2021-24685
WordPress Plugin Flat Preloader Cross-Site Scripting (1.5.4) CVE-2021-24789
WordPress Plugin Flexible Captcha Multiple Vulnerabilities (3.3)
WordPress Plugin Flexible Captcha Security Bypass (4.0)
WordPress Plugin Flexible Checkout Fields for WooCommerce Security Bypass (2.3.1)
WordPress Plugin Flexible Custom Post Type Cross-Site Scripting (0.1.5) CVE-2011-5106
WordPress Plugin Flexi Quote Rotator SQL Injection and Cross-Site Request Forgery Vulnerabilities (0.9)
WordPress Plugin Flickr Gallery PHP Object Injection (1.5.2)
WordPress Plugin Flickr Justified Gallery Cross-Site Scripting (3.3.6)
WordPress Plugin flickr picture backup Arbitrary File Upload (0.7) CVE-2017-1002016
WordPress Plugin Flickrpress PHP Object Injection (1.0.2)
WordPress Plugin flickrRSS Multiple Vulnerabilities (5.3.1) CVE-2018-6466 CVE-2018-6467 CVE-2018-6468 CVE-2018-6469
WordPress Plugin FlightLog SQL Injection (3.0.2) CVE-2021-24336
WordPress Plugin Flight Search Widget and Blocks Cross-Site Scripting (1.1.0) CVE-2021-24435
WordPress Plugin Flip Book 'php.php' Arbitrary File Upload (1.0)
WordPress Plugin Flipbox-Awesomes Flip Boxes Image Overlay Security Bypass (2.6.0) CVE-2022-33969
WordPress Plugin Flip Slideshow Cross-Site Scripting (2.2)
WordPress Plugin Floating Cart for WooCommerce Security Bypass (1.2.2)
WordPress Plugin Floating Chat Widget:Contact Chat Icons, Telegram Chat, Line, WeChat, Email, SMS, Call Button-Chaty Multiple Cross-Site Scripting Vulnerabilities (2.8.3) CVE-2021-25016 CVE-2021-36846
WordPress Plugin Floating Chat Widget:Contact Chat Icons, Telegram Chat, Line, WeChat, Email, SMS, Call Button-Chaty SQL Injection (3.0.2) CVE-2022-3858
WordPress Plugin Floating Chat Widget:Contact Chat Icons, Telegram Chat, Line, WeChat, Email, SMS, Call Button-Chaty Unspecified Vulnerability (2.0.5)
WordPress Plugin Floating Social Bar Cross-Site Scripting (1.1.5) CVE-2015-5528
WordPress Plugin Floating Social Bar Cross-Site Scripting (1.1.6) CVE-2015-3299
WordPress Plugin Floating Social Media Links 'wpp' Parameter Multiple Remote File Include Vulnerabilities (1.4.2)
WordPress Plugin Floating Tweets Multiple Vulnerabilities (1.0.1)
WordPress Plugin Float to Top Button Cross-Site Scripting (2.3.6) CVE-2022-2709
WordPress Plugin Flo Forms-Easy Drag & Drop Form Builder Multiple Vulnerabilities (1.0.35)
WordPress Plugin Flog Cross-Site Scripting (0.1) CVE-2014-4530
WordPress Plugin Flog Server-Side Request Forgery (1.0beta3)
WordPress Plugin Flow-Flow Social Stream Unspecified Vulnerability (3.0.71)
WordPress Plugin FluentAuth-The Ultimate Authorization & Security for WordPress Security Bypass (1.0.1) CVE-2022-4746
WordPress Plugin FluentSMTP-WP Mail SMTP, Amazon SES, SendGrid, MailGun and Any SMTP Connector Cross-Site Scripting (2.0.0) CVE-2021-24528
WordPress Plugin FluentSMTP-WP Mail SMTP, Amazon SES, SendGrid, MailGun and Any SMTP Connector Cross-Site Scripting (2.2.2) CVE-2023-0219
WordPress Plugin FluentSMTP-WP Mail SMTP, Amazon SES, SendGrid, MailGun and Any SMTP Connector Cross-Site Scripting (2.2.4) CVE-2023-3087
WordPress Plugin Fluid Responsive Slideshow Multiple Vulnerabilities (2.2.6) CVE-2016-10974 CVE-2016-10975
WordPress Plugin FlyingPress Security Bypass (3.9.6) CVE-2022-4948
WordPress Plugin fMoblog 'id' Parameter SQL Injection (2.1) CVE-2009-0968
WordPress Plugin Folders-Organize Pages, Posts and Media Library Folders with Drag and Drop Cross-Site Scripting (2.0.5)
WordPress Plugin Foliopress WYSIWYG Cross-Site Scripting (2.6.8.4) CVE-2014-1232
WordPress Plugin Follow Me Cross-Site Request Forgery (3.1.1) CVE-2022-3240
WordPress Plugin Font-official webfonts plugin of Fonts For Web Cross-Site Scripting (7.5.1)
WordPress Plugin Font-official webfonts plugin of Fonts For Web Directory Traversal (7.5) CVE-2015-7683
WordPress Plugin Font Awesome Information Disclosure (4.0.0-rc16)
WordPress Plugin Fontiran Multiple Vulnerabilities (2.1) CVE-2023-25791
WordPress Plugin Font Organizer Cross-Site Scripting (2.1.1) CVE-2019-9908
WordPress Plugin Fonts-Google Fonts Typography Cross-Site Scripting (3.0.2) CVE-2021-24637
WordPress Plugin Font Uploader 'font-upload.php' Arbitrary File Upload (1.2.4) CVE-2012-3814
WordPress Plugin FooBox Image Lightbox Cross-Site Scripting (1.0.4)
WordPress Plugin FooBox Image Lightbox Security Bypass (2.6.3)
WordPress Plugin Football Pool Arbitrary File Upload (2.6.3)
WordPress Plugin Forget About Shortcode Buttons Cross-Site Scripting (1.1.1) CVE-2016-1000133
WordPress Plugin Form Builder-Create Responsive Contact Forms Cross-Site Scripting (1.9.8.3) CVE-2021-24513
WordPress Plugin Form Builder-Create Responsive Contact Forms Cross-Site Scripting (1.9.8.4)
WordPress Plugin Form Builder CP Cross-Site Scripting (1.2.14)
WordPress Plugin Form Builder CP Cross-Site Scripting (1.2.31) CVE-2022-2567
WordPress Plugin Form Builder CP Unspecified Vulnerability (1.2.15)
WordPress Plugin FormBuilder Cross-Site Scripting (0.90)
WordPress Plugin FormBuilder Cross-Site Scripting (1.05)
WordPress Plugin Form Builder Cross-Site Scripting (1.2.0)
WordPress Plugin FormBuilder Multiple Vulnerabilities (1.05)
WordPress Plugin FormCraft-Contact Form Builder Cross-Site Request Forgery (1.2.1) CVE-2019-5920
WordPress Plugin FormCraft-Contact Form Builder SQL Injection (1.0.5) CVE-2017-13137
WordPress Plugin FormCraft-Premium WordPress Form Builder Cross-Site Scripting (3.2.31)
WordPress Plugin Form for WordPress-Zoho Forms Cross-Site Scripting (3.0) CVE-2023-0169
WordPress Plugin FormGet Contact Form Cross-Site Scripting (5.3)
WordPress Plugin Formidable-Clockwork SMS Cross-Site Scripting (1.0.3) CVE-2017-17780
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Arbitrary File Upload (1.06.02)
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Cross-Site Request Forgery (4.02.03)
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Cross-Site Request Forgery (5.5.6) CVE-2023-24419
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Cross-Site Scripting (4.09.04) CVE-2021-24884
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Cross-Site Scripting (5.0.06) CVE-2021-39330
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Information Disclosure (2.0.07)
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Multiple Unspecified Vulnerabilities (1.06.08)
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Multiple Vulnerabilities (2.05.01)
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Multiple Vulnerabilities (5.5.4) CVE-2022-45806
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder PHP Object Injection (4.02) CVE-2019-15780
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Remote Code Execution (2.05.01)
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Security Bypass (2.0.21)
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Security Bypass (6.0.1) CVE-2023-0816
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder SQL Injection (1.07.12) CVE-2014-9309
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Unspecified Vulnerability (5.0.09)
WordPress Plugin Formidable Forms-Contact Form, Survey, Quiz, Calculator & Custom Form Builder Unspecified Vulnerability (5.0.12)
WordPress Plugin Forminator-Contact Form, Payment Form & Custom Form Builder Cross-Site Request Forgery (1.13.4)
WordPress Plugin Forminator-Contact Form, Payment Form & Custom Form Builder Cross-Site Request Forgery (1.14.8)
WordPress Plugin Forminator-Contact Form, Payment Form & Custom Form Builder Cross-Site Scripting (1.11.2)
WordPress Plugin Forminator-Contact Form, Payment Form & Custom Form Builder Cross-Site Scripting (1.15.2) CVE-2021-24700
WordPress Plugin Forminator-Contact Form, Payment Form & Custom Form Builder Multiple Vulnerabilities (1.5.4) CVE-2019-9567 CVE-2019-9568
WordPress Plugin Forminator-Contact Form, Payment Form & Custom Form Builder Unspecified Vulnerability (1.14.9)
WordPress Plugin Forminator-Contact Form, Payment Form & Custom Form Builder Unspecified Vulnerability (1.14.11)
WordPress Plugin Form Lightbox Security Bypass (2.1)
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder Cross-Site Request Forgery (1.13.4) CVE-2019-11590
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder Cross-Site Scripting (1.11.1)
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder Cross-Site Scripting (1.13.39)
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder Cross-Site Scripting (1.13.56)
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder Cross-Site Scripting (1.13.59) CVE-2021-24526
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder CSV Injection (1.12.22) CVE-2018-10504
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder Multiple Vulnerabilities (1.12.25)
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder Security Bypass (1.7.14)
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder SQL Injection (1.13.3) CVE-2019-10866
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder SQL Injection (1.13.35)
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder SQL Injection (1.14.2)
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder SQL Injection (1.15.5) CVE-2022-3300
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder Unspecified Vulnerability (1.6.5)
WordPress Plugin Form Maker by 10Web-Mobile-Friendly Drag & Drop Contact Form Builder Unspecified Vulnerability (1.7.56)
WordPress Plugin Form Manager Remote Command Execution (1.7.2) CVE-2015-7806
WordPress Plugin Forms-Form builder and Contact form Multiple Unspecified Vulnerabilities (1.4.7)
WordPress Plugin Forms:3rd-Party Inject Results Cross-Site Scripting (0.2)
WordPress Plugin Form Store to DB includes Backdoor [Only if downloaded via the vendor website] (1.0.9) CVE-2021-24867
WordPress Plugin Form Store to DB Unspecified Vulnerability (1.1.0)
WordPress Plugin Form Vibes-Database Manager for Forms SQL Injection (1.4.5) CVE-2022-3764
WordPress Plugin Form Vibes-Database Manager for Forms Unspecified Vulnerability (1.4.2)
WordPress Plugin ForumConverter SQL Injection (1.11)
WordPress Plugin Forums 'url' Parameter Arbitrary File Disclosure (1.4.3) CVE-2012-4920
WordPress Plugin Forym-Modern Discussion Forum for Wordpress-Forums Cross-Site Scripting (1.5.8)
WordPress Plugin Fotobook Cross-Site Scripting (3.2.3)
WordPress Plugin FourSquare Checkins Cross-Site Request Forgery (1.2) CVE-2013-2709
WordPress Plugin Fourteen Extended Cross-Site Scripting (1.2.31) CVE-2014-5156
WordPress Plugin FoxyPress 'uploadify.php' Arbitrary File Upload (0.4.2.1)
WordPress Plugin FoxyPress Multiple Vulnerabilities (0.4.2.5)
WordPress Plugin FoxyShop Cross-Site Scripting (4.6)
WordPress Plugin FPW Category Thumbnails Multiple Unspecified Vulnerabilities (1.6.7)
WordPress Plugin Free Booking for Hotels, Restaurant and Car Rental-eaSYNC Arbitrary File Upload (1.1.15) CVE-2022-1952
WordPress Plugin Free counter Cross-Site Scripting (1.1) CVE-2015-4084
WordPress Plugin Free Live Chat Support Cross-Site Request Forgery (1.0.11) CVE-2022-2039
WordPress Plugin FreeMind WP Browser Cross-Site Request Forgery (1.2) CVE-2022-2443
WordPress Plugin Free Responsive Post/Article Author Section for WordPress-Ultimate Author Box Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.2) CVE-2021-24867
WordPress Plugin Free Responsive Tab For WordPress-Everest Tab Lite includes Backdoor [Only if downloaded via the vendor website] (2.0.3) CVE-2021-24867
WordPress Plugin Freetobook review widget Unspecified Vulnerability (1.0)
WordPress Plugin freetobook widget Unspecified Vulnerability (1.0.5)
WordPress Plugin Free WordPress To Display Like/Dislike Comment Rating-Everest Comment Rating Lite includes Backdoor [Only if downloaded via the vendor website] (2.0.4) CVE-2021-24867
WordPress Plugin FreshMail For WordPress Multiple SQL Injection Vulnerabilities (1.5.8)
WordPress Plugin Front-end Editor 'upload.php' Arbitrary File Upload (2.2.1)
WordPress Plugin Front-End Only Users Cross-Site Scripting (3.1.10)
WordPress Plugin Frontend File Manager Arbitrary File Upload (1.8)
WordPress Plugin Frontend File Manager Arbitrary File Upload (3.3) CVE-2014-5324
WordPress Plugin Frontend File Manager Arbitrary File Upload (3.7)
WordPress Plugin Frontend File Manager Arbitrary File Upload (3.9)
WordPress Plugin Frontend File Manager Cross-Site Request Forgery (21.3) CVE-2022-3126
WordPress Plugin Frontend File Manager Multiple Vulnerabilities (18.2)
WordPress Plugin Frontend File Manager Multiple Vulnerabilities (21.2) CVE-2022-3124 CVE-2022-3125
WordPress Plugin Frontend Post WordPress-AccessPress Anonymous Post includes Backdoor [Only if downloaded via the vendor website] (2.8.0) CVE-2021-24867
WordPress Plugin Front End Upload 'upload.php' Arbitrary File Upload (0.5.3)
WordPress Plugin Front End Upload Arbitrary File Upload (0.5.4.4)
WordPress Plugin Frontend Uploader Cross-Site Scripting (0.9.2) CVE-2014-9444
WordPress Plugin Frontend Uploader Cross-Site Scripting (1.3.2) CVE-2021-24563
WordPress Plugin Front File Manager 'upload.php' Arbitrary File Upload (0.1)
WordPress Plugin Frontier Post Security Bypass (1.3.2)
WordPress Plugin Fuctweb CapCC 'plugins.php' SQL Injection (1.0)
WordPress Plugin Fudousan Cross-Site Scripting (5.7.0) CVE-2021-20749
WordPress Plugin FunCaptcha-Anti-Spam CAPTCHA Cross-Site Request Forgery (0.3.2)
WordPress Plugin FunCaptcha-Anti-Spam CAPTCHA Multiple Cross-Site Scripting Vulnerabilities (0.4.3)
WordPress Plugin Fungif The Awesome GIFs Cross-Site Scripting (2.0)
WordPress Plugin Funky Penguin WP-PHPList 'unsubscribeemail' Parameter Cross-Site Scripting (2.10.2)
WordPress Plugin Funnel Builder by CartFlows-Create High Converting Sales Funnels For WordPress Cross-Site Request Forgery (1.5.15)
WordPress Plugin Funnel Builder by CartFlows-Create High Converting Sales Funnels For WordPress Cross-Site Scripting (1.6.12) CVE-2021-24330
WordPress Plugin Funnel Builder by CartFlows-Create High Converting Sales Funnels For WordPress Privilege Escalation (1.3.0)
WordPress Plugin furikake Open Redirect (0.1.0) CVE-2017-1000434
WordPress Plugin Fusion:Extension-Gallery Multiple Unspecified Vulnerabilities (1.0.4)
WordPress Plugin Fusion:Extension-Map Multiple Unspecified Vulnerabilities (1.0.3)
WordPress Plugin Fusion:Extension-Menu Multiple Unspecified Vulnerabilities (1.0.2)
WordPress Plugin Fusion Engage Local File Disclosure (1.0.5)
WordPress Plugin FV Flowplayer Video Player Cross-Site Request Forgery (7.5.30.7210) CVE-2023-25066
WordPress Plugin FV Flowplayer Video Player Cross-Site Scripting (6.0.3.3)
WordPress Plugin FV Flowplayer Video Player Cross-Site Scripting (6.6.4) CVE-2018-0642
WordPress Plugin FV Flowplayer Video Player Cross-Site Scripting (7.2.0.727)
WordPress Plugin FV Flowplayer Video Player Cross-Site Scripting (7.3.13.727) CVE-2019-14799
WordPress Plugin FV Flowplayer Video Player Cross-Site Scripting (7.4.37.727) CVE-2020-35748
WordPress Plugin FV Flowplayer Video Player Cross-Site Scripting (7.5.2.727) CVE-2021-39350
WordPress Plugin FV Flowplayer Video Player Cross-Site Scripting (7.5.18.727) CVE-2022-25613
WordPress Plugin FV Flowplayer Video Player Cross-Site Scripting (7.5.32.7212) CVE-2023-30499
WordPress Plugin FV Flowplayer Video Player Multiple Vulnerabilities (7.3.14.727) CVE-2019-14800 CVE-2019-14801
WordPress Plugin FV Flowplayer Video Player SQL Injection (7.3.18.727) CVE-2019-13573
WordPress Plugin FV Flowplayer Video Player SQL Injection (7.5.15.727) CVE-2022-25607
WordPress Plugin FV Flowplayer Video Player URL Cross-Site Scripting (1.2.11) CVE-2011-4568
WordPress Plugin G-Lock Double Opt-in Manager 'ajaxbackend.php' SQL Injection (2.6.2)
WordPress Plugin GA Backend Tracking Cross-Site Scripting (1.2)
WordPress Plugin GA Google Analytics Cross-Site Scripting (20210211)
WordPress Plugin Galleries by Angie Makes Cross-Site Scripting (1.67) CVE-2022-4795
WordPress Plugin Gallery-Flagallery Photo Portfolio 'facebook.php' Cross-Site Scripting (1.56) CVE-2011-4624
WordPress Plugin Gallery-Flagallery Photo Portfolio 'flagshow.php' Cross-Site Scripting (1.57)
WordPress Plugin Gallery-Flagallery Photo Portfolio 'skin' Parameter Cross-Site Scripting (1.72)
WordPress Plugin Gallery-Flagallery Photo Portfolio Cross-Site Request Forgery (3.01)
WordPress Plugin Gallery-Flagallery Photo Portfolio Cross-Site Request Forgery (5.3.6)
WordPress Plugin Gallery-Flagallery Photo Portfolio Cross-Site Scripting (2.70) CVE-2013-3261
WordPress Plugin Gallery-Flagallery Photo Portfolio Information Disclosure (4.24) CVE-2014-8491
WordPress Plugin Gallery-Flagallery Photo Portfolio Multiple Vulnerabilities (2.00)
WordPress Plugin Gallery-Flagallery Photo Portfolio SQL Injection (2.55)
WordPress Plugin Gallery-Flagallery Photo Portfolio SQL Injection and Information Disclosure Vulnerabilities (0.59)
WordPress Plugin Gallery-Photo Albums-Portfolio Cross-Site Scripting (1.2.25)
WordPress Plugin Gallery-Photo Albums-Portfolio Cross-Site Scripting (1.3.47) CVE-2015-7386
WordPress Plugin Gallery-Photo Albums-Portfolio Multiple Cross-Site Request Forgery Vulnerabilities (1.2.59)
WordPress Plugin Gallery-Photo Albums-Portfolio Multiple Cross-Site Scripting Vulnerabilities (1.2.29)
WordPress Plugin Gallery-Responsive Photo and Video Gallery by Limb Cross-Site Scripting (1.3.2) CVE-2019-14790
WordPress Plugin Gallery-Video Gallery and Youtube Gallery Cross-Site Scripting (1.2.4)
WordPress Plugin Gallery-Video Gallery and Youtube Gallery Cross-Site Scripting (1.7.01)
WordPress Plugin Gallery-Video Gallery and Youtube Gallery Multiple Vulnerabilities (2.0.3)
WordPress Plugin Gallery-Video Gallery and Youtube Gallery SQL Injection (2.0.9)
WordPress Plugin Gallery Blocks with Lightbox. Image Gallery, (HTML5 video , YouTube, Vimeo) Video Gallery and Lightbox for native gallery Cross-Site Scripting (2.2.0) CVE-2021-24667
WordPress Plugin Gallery by BestWebSoft 'php.php' Arbitrary File Upload (3.06)
WordPress Plugin Gallery by BestWebSoft Arbitrary File Disclosure (3.8.3)
WordPress Plugin Gallery by BestWebSoft Cross-Site Scripting (4.2.1)
WordPress Plugin Gallery by BestWebSoft Cross-Site Scripting (4.4.9) CVE-2017-2171
WordPress Plugin Gallery Categories by BestWebSoft Cross-Site Scripting (1.0.8) CVE-2017-2171
WordPress Plugin Gallery for Social Photo Cross-Site Request Forgery (1.0.0.27) CVE-2022-2224
WordPress Plugin Gallery for Social Photo Unspecified Vulnerability (1.0.0.25)
WordPress Plugin Gallery from files Multiple Vulnerabilities (1.60) CVE-2021-24349
WordPress Plugin Gallery Master-Responsive Photo Galleries & Albums Cross-Site Scripting (1.0.22)
WordPress Plugin Gallery Objects SQL Injection (0.4) CVE-2014-5201
WordPress Plugin Gallery PhotoBlocks Cross-Site Scripting (1.1.40)
WordPress Plugin Gallery PhotoBlocks Cross-Site Scripting (1.1.42) CVE-2019-15829
WordPress Plugin Gallery PhotoBlocks Cross-Site Scripting (1.1.50)
WordPress Plugin Gallery PhotoBlocks Unspecified Vulnerability (1.1.32)
WordPress Plugin Gallery Plugin for WordPress-Envira Photo Gallery Cross-Site Scripting (1.7.6) CVE-2020-9334
WordPress Plugin Gallery Plugin for WordPress-Envira Photo Gallery Cross-Site Scripting (1.8.3.2) CVE-2021-24126
WordPress Plugin Gallery transformation SQL Injection (1.0) CVE-2017-1002028
WordPress Plugin GamePress-The Game Database Cross-Site Scripting (1.1.0) CVE-2021-24617
WordPress Plugin Game Server Status Multiple Vulnerabilities (1.0) CVE-2021-24662
WordPress Plugin Game tabs Cross-Site Scripting (0.4.0) CVE-2014-4531
WordPress Plugin GamiPress-The most flexible and powerful gamification for WordPress Cross-Site Request Forgery (2.5.0)
WordPress Plugin GamiPress-The most flexible and powerful gamification for WordPress Multiple Vulnerabilities (2.5.6) CVE-2023-25697 CVE-2023-25715
WordPress Plugin GamiPress-The most flexible and powerful gamification for WordPress SQL Injection (2.5.7) CVE-2023-24000
WordPress Plugin Gantry 4 Framework Cross-Site Scripting (4.1.5)
WordPress Plugin Gantry 4 Framework Remote Command Execution (4.1.3)
WordPress Plugin Gantry 5 Framework Cross-Site Scripting (5.4.8)
WordPress Plugin GarageSale Cross-Site Scripting (1.2.2) CVE-2014-4532
WordPress Plugin Garee's Flickr Feed Multiple Cross-Site Scripting Vulnerabilities (0.8)
WordPress Plugin GA Top post for WP by Asentechllc Security Bypass (1.0)
WordPress Plugin GA Universal Cross-Site Request Forgery (1.0)
WordPress Plugin G Auto-Hyperlink SQL Injection (1.0.1) CVE-2021-24627
WordPress Plugin GB Gallery Slideshow SQL Injection (1.2) CVE-2014-8375
WordPress Plugin gboutique Local File Inclusion (1.3) CVE-2014-2383
WordPress Plugin GB Team Stats Cross-Site Scripting (1.5.1)
WordPress Plugin GD bbPress Attachments Cross-Site Scripting (2.5)
WordPress Plugin GD bbPress Attachments Multiple Vulnerabilities (2.2) CVE-2015-5481
WordPress Plugin GD bbPress Tools Cross-Site Scripting (1.7)
WordPress Plugin GdeSlon Affiliate Shop Open Redirect (2.0)
WordPress Plugin GD Mail Queue Cross-Site Scripting (3.9.3) CVE-2023-3122
WordPress Plugin GDPR CCPA Compliance Support PHP Object Injection (2.3)
WordPress Plugin GDPR Cookie Compliance Security Bypass (4.0.2)
WordPress Plugin GDPR Cookie Consent Security Bypass (1.8.2) CVE-2020-20633
WordPress Plugin GD Rating System Cross-Site Scripting (2.0.2) CVE-2017-18591
WordPress Plugin GD Rating System Multiple Vulnerabilities (2.3) CVE-2018-5286 CVE-2018-5287 CVE-2018-5288 CVE-2018-5289 CVE-2018-5290 CVE-2018-5291 CVE-2018-5292 CVE-2018-5293
WordPress Plugin GD Rating System Unspecified Vulnerability (2.6)
WordPress Plugin GD Star Rating 'de' Parameter SQL Injection (1.9.10)
WordPress Plugin GD Star Rating 'export.php' Security Bypass (1.9.18)
WordPress Plugin GD Star Rating 'tpl_section' Parameter Cross-Site Scripting (1.9.16)
WordPress Plugin GD Star Rating 'votes' Parameter SQL Injection (1.9.8)
WordPress Plugin GD Star Rating 'wpfn' Parameter Cross-Site Scripting (1.9.8)
WordPress Plugin GD Star Rating Multiple Vulnerabilities (1.9.22) CVE-2014-2838 CVE-2014-2839
WordPress Plugin GenerateBlocks Cross-Site Scripting (1.3.5) CVE-2021-24751
WordPress Plugin Generate Child Theme Security Bypass (1.5.3) CVE-2021-24752
WordPress Plugin Generate PDF using Contact Form 7 Cross-Site Scripting (3.5) CVE-2022-3070
WordPress Plugin Genesis Columns Advanced Cross-Site Scripting (2.0.3) CVE-2022-4706
WordPress Plugin Genesis Simple Defaults Arbitrary File Upload (1.0.0)
WordPress Plugin Genesis Simple Share Cross-Site Scripting (1.0.6)
WordPress Plugin Genie WP Favicon Cross-Site Request Forgery (0.5.2) CVE-2021-24674
WordPress Plugin GeoDirectory-WordPress Business Directory and Classified Ads Listings Cross-Site Scripting (1.4.4)
WordPress Plugin GeoDirectory-WordPress Business Directory and Classified Ads Listings Cross-Site Scripting (2.1.1.2)
WordPress Plugin GeoDirectory-WordPress Business Directory and Classified Ads Listings Cross-Site Scripting (2.2.21) CVE-2022-4775
WordPress Plugin GeoDirectory-WordPress Business Directory and Classified Ads Listings SQL Injection (2.2.23) CVE-2023-0278
WordPress Plugin GeoDirectory Location Manager Multiple SQL Injection Vulnerabilities (2.1.0.9) CVE-2021-24361
WordPress Plugin Geo Mashup Cross-Site Scripting (1.8.2) CVE-2015-1383
WordPress Plugin Geo Mashup Unspecified Vulnerability (1.10.3) CVE-2018-14071
WordPress Plugin GEO my WordPress Unspecified Vulnerability (2.6.1.1)
WordPress Plugin GEO Redirector Cross-Site Scripting (1.0.1) CVE-2014-4533
WordPress Plugin GeSHi Source Colorer Cross-Site Scripting (0.13) CVE-2013-1808
WordPress Plugin Get Recent Comments Cross-Site Scripting (2.0.6)
WordPress Plugin Gettext override translations Cross-Site Scripting (1.0.1) CVE-2022-3036
WordPress Plugin Get URL Cron Multiple Vulnerabilities (1.4.7)
WordPress Plugin Ghost Arbitrary File Download (0.5.5)
WordPress Plugin Gift Certificate Creator Cross-Site Scripting (1.0.0) CVE-2017-1002017
WordPress Plugin Gift Vouchers (Gift Cards and Packages) (WooCommerce Supported) SQL Injection (1.0.5) CVE-2018-16159
WordPress Plugin GigPress 'Notes' Field HTML Injection (2.1.10)
WordPress Plugin GigPress Cross-Site Scripting (2.3.27) CVE-2022-4759
WordPress Plugin GigPress Multiple SQL Injection Vulnerabilities (2.3.8) CVE-2015-4066
WordPress Plugin GigPress Multiple Vulnerabilities (2.3.10)
WordPress Plugin GigPress SQL Injection (2.3.28) CVE-2023-0381
WordPress Plugin Gigya-Social Infrastructure Cross-Site Scripting (1.1.8)
WordPress Plugin Gigya-Social Infrastructure Unspecified Vulnerability (3.0.4)
WordPress Plugin Ginger-EU Cookie Law Multiple Vulnerabilities (4.1.3)
WordPress Plugin GistPress Cross-Site Scripting (3.0.1) CVE-2020-8498
WordPress Plugin Giveaway Boost PHP Object Injection (2.1.2)
WordPress Plugin Giveaway SQL Injection (1.2.2) CVE-2021-24497
WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Request Forgery (2.25.2)
WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (0.8)
WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.3.0) CVE-2019-9909
WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.4.6) CVE-2019-15317
WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.9.7) CVE-2021-24213
WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.10.3) CVE-2021-24315
WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.11.3) CVE-2021-24524
WordPress Plugin GiveWP-Donation and Fundraising Platform Cross-Site Scripting (2.23.2) CVE-2022-4448
WordPress Plugin GiveWP-Donation and Fundraising Platform Information Disclosure (2.20.2) CVE-2022-2117
WordPress Plugin GiveWP-Donation and Fundraising Platform Multiple Cross-Site Scripting Vulnerabilities (2.17.2) CVE-2021-25099 CVE-2021-25100 CVE-2022-0252
WordPress Plugin GiveWP-Donation and Fundraising Platform Multiple Vulnerabilities (2.20.2) CVE-2022-28700 CVE-2022-31475
WordPress Plugin GiveWP-Donation and Fundraising Platform Multiple Vulnerabilities (2.21.2) CVE-2022-2215 CVE-2022-2260
WordPress Plugin GiveWP-Donation and Fundraising Platform Multiple Vulnerabilities (2.25.1) CVE-2022-40211 CVE-2022-40312 CVE-2023-22719 CVE-2023-23668 CVE-2023-23672
WordPress Plugin GiveWP-Donation and Fundraising Platform PHP Object Injection (2.3.0)
WordPress Plugin GiveWP-Donation and Fundraising Platform Security Bypass (2.5.4) CVE-2019-20360
WordPress Plugin GiveWP-Donation and Fundraising Platform Security Bypass (2.5.9)
WordPress Plugin GiveWP-Donation and Fundraising Platform SQL Injection (2.5.0) CVE-2019-13578
WordPress Plugin GiveWP-Donation and Fundraising Platform SQL Injection (2.24.0) CVE-2023-0224
WordPress Plugin Glass Cross-Site Request Forgery (1.3.2) CVE-2021-24434
WordPress Plugin Global Content Blocks 'gcb_export.php' SQL Injection (1.2)
WordPress Plugin Global Content Blocks Cross-Site Request Forgery (2.1.5)
WordPress Plugin Global Content Blocks PHP Code Execution and Information Disclosure Vulnerabilities (1.5.1)
WordPress Plugin Global Flash Galleries Cross-Site Scripting (0.13.4)
WordPress Plugin GlotPress Information Disclosure (2.2.1)
WordPress Plugin Gmail SMTP Arbitrary File Disclosure (1.1.0) CVE-2017-5223
WordPress Plugin Gmedia Photo Gallery Arbitrary File Upload (1.2.1)
WordPress Plugin Gmedia Photo Gallery Cross-Site Scripting (0.9.3)
WordPress Plugin Gmedia Photo Gallery Multiple Cross-Site Scripting Vulnerabilities (1.18.4)
WordPress Plugin Gmedia Photo Gallery Multiple Vulnerabilities (1.6.4)
WordPress Plugin GN Publisher: Google News Compatible RSS Feeds Cross-Site Scripting (1.5.5) CVE-2023-1080
WordPress Plugin GNU-Mailman Integration Cross-Site Scripting (1.0.6) CVE-2021-38354
WordPress Plugin GNUCommerce Cross-Site Scripting (1.4.1)
WordPress Plugin GoCodes Multiple Vulnerabilities (1.3.5)
WordPress Plugin GoDaddy Email Marketing Cross-Site Request Forgery (1.1.2)
WordPress Plugin Good LMS-Learning Management System SQL Injection (2.1.4) CVE-2020-27481
WordPress Plugin Google 'Plus one' Button by kms Multiple Vulnerabilities (1.5.0)
WordPress Plugin Google +1 by BestWebSoft Cross-Site Scripting (1.1.6)
WordPress Plugin Google +1 by BestWebSoft Cross-Site Scripting (1.3.3) CVE-2017-2171
WordPress Plugin Google Adsense and Hotel Booking Open Proxy (1.0.5) CVE-2015-1000009
WordPress Plugin Google AdSense by BestWebSoft Cross-Site Scripting (1.29)
WordPress Plugin Google AdSense by BestWebSoft Cross-Site Scripting (1.43) CVE-2017-2171
WordPress Plugin Google AdSense Click-Fraud Monitoring Cross-Site Scripting (1.8.6) CVE-2015-3998
WordPress Plugin Google Alert And Twitter Multiple Vulnerabilities (3.1.5)
WordPress Plugin Google Analytics by BestWebSoft Cross-Site Scripting (1.7.0) CVE-2017-2171
WordPress Plugin Google Analytics Counter Tracker PHP Object Injection (3.4.0)
WordPress Plugin Google Analytics Dashboard Cross-Site Scripting (2.1.1)
WordPress Plugin Google Analytics Dashboard Multiple Unspecified Vulnerabilities (2.0.5)
WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights 404 Error Page Cross-Site Scripting (3.2.4)
WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Cross-Site Scripting (5.1.2) CVE-2014-9174
WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Cross-Site Scripting (5.4.4)
WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Cross-Site Scripting (7.1.0)
WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Multiple Cross-Site Scripting Vulnerabilities (4.2.4)
WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Multiple Cross-Site Scripting Vulnerabilities (5.3.3)
WordPress Plugin Google Analytics Dashboard Plugin for WordPress by MonsterInsights Multiple Vulnerabilities (5.3.2)
WordPress Plugin Google Analytics Dashboard SQL Injection (2.0.4)
WordPress Plugin Google Analytics MU Cross-Site Request Forgery (2.3.1)
WordPress Plugin Google Analytics Opt-Out Cross-Site Scripting (2.3.4) CVE-2023-25712
WordPress Plugin Google Analytics Top Content Widget Cross-Site Scripting (1.5.6)
WordPress Plugin Google Authenticator-Per User Prompt Timing Attack (0.6)
WordPress Plugin Google Authenticator Unspecified Vulnerability (0.47)
WordPress Plugin Google Calendar Events Cross-Site Scripting (2.0.3.1) CVE-2014-7138
WordPress Plugin Google Captcha (reCAPTCHA) by BestWebSoft Cross-Site Scripting (1.05)
WordPress Plugin Google Captcha (reCAPTCHA) by BestWebSoft Cross-Site Scripting (1.27) CVE-2017-2171
WordPress Plugin Google Captcha (reCAPTCHA) by BestWebSoft Security Bypass (1.12) CVE-2015-0890
WordPress Plugin Google Doc Embedder Arbitrary File Disclosure (2.4.6) CVE-2012-4915
WordPress Plugin Google Doc Embedder Cross-Site Scripting (2.5.18) CVE-2015-1879
WordPress Plugin Google Doc Embedder Multiple Vulnerabilities (2.6.1)
WordPress Plugin Google Doc Embedder SQL Injection (2.5.14) CVE-2014-9173
WordPress Plugin Google Doc Embedder SQL Injection (2.5.16) CVE-2014-9173
WordPress Plugin Google Drive for WordPress Arbitrary File Deletion (2.2)
WordPress Plugin Google Drive for WordPress Information Disclosure (2.2)
WordPress Plugin Google Forms Cross-Site Scripting (0.84)
WordPress Plugin Google Forms PHP Object Injection (0.87)
WordPress Plugin Google Forms Server-Side Request Forgery (0.91)
WordPress Plugin Google Forms Unspecified Vulnerability (0.93)
WordPress Plugin Google Map Backdoor (1.4)
WordPress Plugin Google Map Generator Cross-Site Scripting (1.3.1)
WordPress Plugin Google Map Remote Code Execution (1.0)
WordPress Plugin Google Maps by BestWebSoft Cross-Site Scripting (1.3.5) CVE-2017-2171
WordPress Plugin Google Maps by BestWebSoft Multiple Cross-Site Scripting Vulnerabilities (1.2.1)
WordPress Plugin Google Maps CP Cross-Site Scripting (1.0.3)
WordPress Plugin Google Maps Cross-Site Scripting (2.1.3)
WordPress Plugin Google Maps in Posts Cross-Site Scripting (1.5.3)
WordPress Plugin Google Map SQL Injection (2.2.5)
WordPress Plugin Google Maps Ready! Cross-Site Request Forgery (1.1.5)
WordPress Plugin Google Maps v3 Shortcode Cross-Site Scripting (1.2.1) CVE-2023-23827
WordPress Plugin Google Pagespeed Insights Cross-Site Scripting (3.0.0)
WordPress Plugin Google SEO Pressor for Rich snippets Cross-Site Scripting (1.2.6)
WordPress Plugin Google Shortlink by BestWebSoft Cross-Site Scripting (1.5.2) CVE-2017-2171
WordPress Plugin Google Sitemap by BestWebSoft Cross-Site Scripting (2.9.1)
WordPress Plugin Google Sitemap by BestWebSoft Cross-Site Scripting (3.0.7) CVE-2017-2171
WordPress Plugin Google XML Sitemap for Images Cross-Site Request Forgery (2.1.3) CVE-2023-28173
WordPress Plugin Google XML Sitemap for Videos Cross-Site Request Forgery (2.6.1) CVE-2023-25055
WordPress Plugin Google XML Sitemaps Cross-Site Scripting (4.0.8)
WordPress Plugin Google XML Sitemaps Cross-Site Scripting (4.0.9) CVE-2018-16204
WordPress Plugin Googmonify Multiple Vulnerabilities (0.5.1)
WordPress Plugin Goolytics-Simple Google Analytics Cross-Site Scripting (1.1.1) CVE-2022-3132
WordPress Plugin GorillaForms-Custom Contact Forms Unspecified Vulnerability (2.0.3)
WordPress Plugin GoUrl Bitcoin Payment Gateway & Paid Downloads & Membership Arbitrary File Upload (1.4.14)
WordPress Plugin GPT AI Power Security Bypass (1.4.37) CVE-2023-0405
WordPress Plugin GraceMedia Media Player Local File Inclusion (1.0) CVE-2019-9618
WordPress Plugin Grapefile File Sharing 'grapeupload.php' Arbitrary File Upload (1.1)
WordPress Plugin Gravity Forms-Clockwork SMS Cross-Site Scripting (2.2) CVE-2017-17780
WordPress Plugin Gravity Forms Advanced File Uploader Unspecified Vulnerability (1.18)
WordPress Plugin Gravity Forms Arbitrary File Upload (1.8.19)
WordPress Plugin Gravity Forms Constant Contact Cross-Site Scripting (1.0.5)
WordPress Plugin Gravity Forms Cross-Site Scripting (1.9.5)
WordPress Plugin Gravity Forms Cross-Site Scripting (1.9.15.11)
WordPress Plugin Gravity Forms Cross-Site Scripting (2.0.6.5)
WordPress Plugin Gravity Forms Directory Cross-Site Scripting (3.7.1)
WordPress Plugin Gravity Forms Dynamics CRM Cross-Site Scripting (1.0.7)
WordPress Plugin Gravity Forms FreshDesk Cross-Site Scripting (1.2.8)
WordPress Plugin Gravity Forms HubSpot Cross-Site Scripting (1.0.8)
WordPress Plugin Gravity Forms Information Disclosure (2.4.8) CVE-2020-13764
WordPress Plugin Gravity Forms Infusionsoft Cross-Site Scripting (1.1.4)
WordPress Plugin Gravity Forms Salesforce Cross-Site Scripting (1.2.4)
WordPress Plugin Gravity Forms SQL Injection (1.9.3.5) CVE-2015-2260
WordPress Plugin Gravity Forms Unspecified Vulnerability (2.4.17)
WordPress Plugin Gravity Upload Ajax Arbitrary File Upload (1.1) CVE-2014-4972
WordPress Plugin Great Quotes Cross-Site Scripting (1.0.0) CVE-2021-24785
WordPress Plugin Greenshift-animation and page builder blocks Cross-Site Scripting (4.8.8) CVE-2022-4653
WordPress Plugin Greenshift-animation and page builder blocks Cross-Site Scripting (4.9.9) CVE-2023-0378
WordPress Plugin Greg's High Performance SEO Cross-Site Scripting (1.6.1)
WordPress Plugin Grid Gallery-Photo Image Grid Gallery Cross-Site Scripting (1.2.4) CVE-2021-24529
WordPress Plugin Groundhogg-Marketing Automation & CRM for WordPress Arbitrary File Disclosure (2.0.9.4)
WordPress Plugin Groundhogg-Marketing Automation & CRM for WordPress Cross-Site Scripting (2.0.8.1)
WordPress Plugin Groundhogg-Marketing Automation & CRM for WordPress Remote Code Execution (1.3.4) CVE-2019-15647
WordPress Plugin Groundhogg-Marketing Automation & CRM for WordPress SQL Injection (1.3.11.13)
WordPress Plugin Groups Multiple Cross-Site Scripting Vulnerabilities (1.8.0)
WordPress Plugin GS Books Showcase Cross-Site Scripting (1.3.0) CVE-2023-0541
WordPress Plugin GSEOR-WordPress SEO SQL Injection (1.3) CVE-2021-24396
WordPress Plugin GS Filterable Portfolio Cross-Site Scripting (1.6.0) CVE-2023-0540
WordPress Plugin GS Insever Portfolio Cross-Site Scripting (1.4.4) CVE-2023-0539
WordPress Plugin gSlideShow Cross-Site Request Forgery (0.1) CVE-2014-9391
WordPress Plugin GS Logo Slider-Ticker, Grid, List, Table & Filter Views Cross-Site Scripting (3.3.7) CVE-2022-4624
WordPress Plugin GS Logo Slider-Ticker, Grid, List, Table & Filter Views Unspecified Vulnerability (3.3.8)
WordPress Plugin GS Portfolio for Envato Cross-Site Scripting (1.3.8) CVE-2023-0559
WordPress Plugin GS Products Slider for WooCommerce Cross-Site Scripting (1.5.8) CVE-2023-0492
WordPress Plugin GTM4WP Cross-Site Scripting (1.9)
WordPress Plugin GTM4WP Cross-Site Scripting (1.15) CVE-2022-1707
WordPress Plugin GTM4WP Cross-Site Scripting (1.15.1) CVE-2022-1961
WordPress Plugin Gutenberg & Elementor Templates Importer For Responsive Security Bypass (2.2.5) CVE-2020-12073
WordPress Plugin Gutenberg Block Editor Toolkit-EditorsKit Remote Code Execution (1.31.5) CVE-2021-24546
WordPress Plugin Gutenberg Blocks by WordPress Download Manager Cross-Site Scripting (2.1.8) CVE-2023-22713
WordPress Plugin Gutenberg Template Library & Redux Framework Cross-Site Request Forgery (4.1.20)
WordPress Plugin Gutenberg Template Library & Redux Framework Cross-Site Request Forgery (4.1.23)
WordPress Plugin Gutenberg Template Library & Redux Framework Multiple Cross-Site Scripting Vulnerabilities (3.6.0.2)
WordPress Plugin Gutenberg Template Library & Redux Framework Multiple Vulnerabilities (4.2.11) CVE-2021-38312 CVE-2021-38314
WordPress Plugin Gwolle Guestbook Cross-Site Scripting (2.5.3) CVE-2018-17884
WordPress Plugin Gwolle Guestbook Multiple Vulnerabilities (2.1.0)
WordPress Plugin Gwolle Guestbook Remote File Inclusion (1.5.3) CVE-2015-8351
WordPress Plugin H5P CSS Editor Cross-Site Scripting (1.0) CVE-2021-39318
WordPress Plugin Haiku minimalist audio player Cross-Site Scripting (1.0.0) CVE-2013-1942
WordPress Plugin HAL Cross-Site Scripting (2.1.1) CVE-2021-39345
WordPress Plugin Hana Flv Player Cross-Site Scripting (3.1.3) CVE-2021-24302
WordPress Plugin HandL UTM Grabber Security Bypass (2.6.4) CVE-2019-15769
WordPress Plugin Handsome Testimonials & Reviews SQL Injection (2.0.7) CVE-2021-24492
WordPress Plugin Happy Addons for Elementor Cross-Site Scripting (2.23.0) CVE-2021-24292
WordPress Plugin Happy Addons for Elementor Pro Cross-Site Scripting (1.16.0) CVE-2021-24292
WordPress Plugin HashBar-WordPress Notification Bar Cross-Site Scripting (1.3.5) CVE-2022-4650
WordPress Plugin hashtagger Unspecified Vulnerability (6)
WordPress Plugin HashThemes Demo Importer Security Bypass (1.1.1) CVE-2021-39333
WordPress Plugin HB AUDIO GALLERY LITE Arbitrary File Download (1.0.0)
WordPress Plugin HDInvoice-Create Invoices Arbitrary File Upload (0.1)
WordPress Plugin HD Quiz Cross-Site Scripting (1.8.3) CVE-2021-24571
WordPress Plugin HD Webplayer Multiple SQL Injection Vulnerabilities (1.1)
WordPress Plugin HDW Player (Video Player & Video Gallery) SQL Injection (2.4.2) CVE-2014-5180
WordPress Plugin HDW WordPress Video Gallery Multiple Cross-Site Scripting Vulnerabilities (1.2) CVE-2016-1000134 CVE-2016-1000135
WordPress Plugin Header Enhancement Security Bypass (1.4.3) CVE-2021-24752
WordPress Plugin Header Footer Code Manager Cross-Site Scripting (1.1.16) CVE-2022-0710
WordPress Plugin Header Footer Code Manager SQL Injection (1.1.13) CVE-2021-24791
WordPress Plugin Health Check & Troubleshooting Arbitrary File Disclosure (1.2.3)
WordPress Plugin Heat Trackr Cross-Site Scripting (1.0) CVE-2016-1000136
WordPress Plugin Helios Solutions Brand Logo Slider Arbitrary File Upload (2.1)
WordPress Plugin Hellodialog Unspecified Vulnerability (1.0.2)
WordPress Plugin Help Desk & Knowledgebase Software PHP Object Injection (1.3.11)
WordPress Plugin Helpful Cross-Site Scripting (4.4.58) CVE-2021-24841
WordPress Plugin Helpful Information Disclosure (4.5.25) CVE-2022-2834
WordPress Plugin Helpful Security Bypass (4.5.14)
WordPress Plugin Helpie FAQ-WordPress FAQ Accordion Security Bypass (0.7)
WordPress Plugin Hero Maps Premium Cross-Site Scripting (2.2.1) CVE-2019-19134
WordPress Plugin Hero Maps Pro Cross-Site Scripting (2.1.0) CVE-2016-1000137
WordPress Plugin Hide Featured Image Unspecified Vulnerability (1.1)
WordPress Plugin Hide My WP Cross-Site Scripting (4.51.1)
WordPress Plugin Hide My WP Cross-Site Scripting (4.53)
WordPress Plugin Highlight Cross-Site Scripting (0.9.2) CVE-2021-24591
WordPress Plugin Highlight Search Terms Cross-Site Scripting (1.3)
WordPress Plugin History Collection Arbitrary File Download (1.1.1)
WordPress Plugin Hitasoft FLV Player 'id' Parameter SQL Injection (1.1)
WordPress Plugin HK Exif Tags Cross-Site Scripting (1.11) CVE-2014-100007
WordPress Plugin HM Multiple Roles Security Bypass (1.2) CVE-2021-24602
WordPress Plugin HMS Testimonials Multiple Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities (2.0.10) CVE-2013-4240 CVE-2013-4241
WordPress Plugin Homepage SlideShow 'upload.php' Arbitrary File Upload (2.0)
WordPress Plugin Homepage SlideShow Arbitrary File Upload (2.3)
WordPress Plugin Hostel Cross-Site Scripting (1.1.3) CVE-2019-12345
WordPress Plugin Hot Files:File Sharing and Download Manager Cross-Site Scripting (1.0.0) CVE-2014-4588
WordPress Plugin Hotjar Connecticator Cross-Site Scripting (1.1.1) CVE-2021-24301
WordPress Plugin Hover Effects Builder Free Cross-Site Scripting (1.0.3)
WordPress Plugin How to Create an App for Android iPhone Easytouch Arbitrary File Upload (3.0) CVE-2017-1002000
WordPress Plugin Htaccess by BestWebSoft Cross-Site Request Forgery (1.8.1) CVE-2020-8658
WordPress Plugin Htaccess by BestWebSoft Cross-Site Scripting (1.4)
WordPress Plugin Htaccess by BestWebSoft Cross-Site Scripting (1.7.5) CVE-2017-2171
WordPress Plugin HT Mega-Absolute Addons for Elementor Page Builder Multiple Cross-Site Scripting Vulnerabilities (1.5.5) CVE-2021-24261
WordPress Plugin Html5 Audio Player-Audio Player for WordPress Cross-Site Scripting (2.1.2) CVE-2021-24412
WordPress Plugin HTML5 AV Manager for WordPress 'custom.php' Arbitrary File Upload (0.2.7)
WordPress Plugin HTML5 jQuery Audio Player Multiple Cross-Site Scripting Vulnerabilities (2.3)
WordPress Plugin HTML5 Lyrics Karaoke Player Cross-Site Scripting (1.06)
WordPress Plugin HTML5 Maps Cross-Site Request Forgery (1.6.5.6) CVE-2019-5983
WordPress Plugin HTML5 MP3 Player with Playlist Free Information Disclosure (2.6) CVE-2014-9177
WordPress Plugin HTML5 Video Player with Playlist Multiple Cross-Site Scripting Vulnerabilities (2.40) CVE-2014-4534
WordPress Plugin HT Slider Range for Amazon affiliates Cross-Site Scripting (1.1.5) CVE-2021-30134
WordPress Plugin http:BL Multiple Vulnerabilities (1.9.1)
WordPress Plugin HTTP Headers Multiple Vulnerabilities (1.9.1)
WordPress Plugin HubSpot All-In-One Marketing-Forms, Popups, Live Chat Cross-Site Scripting (7.5.5)
WordPress Plugin Hueman Addons Cross-Site Scripting (2.3.3) CVE-2022-4784
WordPress Plugin Human Presence Cross-Site Scripting (2.0.8)
WordPress Plugin Hungred Post Thumbnail 'hpt_file_upload.php' Arbitrary File Upload (2.1.9)
WordPress Plugin Hunk External Links Cross-Site Scripting (3.0.5)
WordPress Plugin Hupso Share Buttons for Twitter, Facebook & Google+ Multiple Unspecified Vulnerabilities (4.0.3)
WordPress Plugin Husker Portfolio Cross-Site Request Forgery (0.3)
WordPress Plugin Hustle-Pop-Ups, Slide-ins and Email Opt-ins Cross-Site Scripting (4.7.0.5)
WordPress Plugin Hustle-Pop-Ups, Slide-ins and Email Opt-ins CSV Injection (6.0.7) CVE-2019-11872
WordPress Plugin HyperComments Arbitrary File Deletion (1.2.2)
WordPress Plugin IBPS Online Exam Multiple Vulnerabilities (1.0)
WordPress Plugin IBS Mappro Arbitrary File Download (0.6) CVE-2015-5472
WordPress Plugin Ibtana-Ecommerce Product Addons Cross-Site Scripting (0.2.3)
WordPress Plugin Icons with Links Widget Cross-Site Scripting (1.2) CVE-2021-24435
WordPress Plugin Icon Widget Cross-Site Scripting (1.2.6) CVE-2022-4763
WordPress Plugin iCopyright Toolbar 'icopyright_xml.php' SQL Injection (1.1.4)
WordPress Plugin ICustomizer Cross-Site Scripting (1.4.13) CVE-2021-24435
WordPress Plugin If>So Dynamic Content Unspecified Vulnerability (1.4.1)
WordPress Plugin iFlyChat-WordPress Chat Cross-Site Scripting (4.6.4) CVE-2021-24343
WordPress Plugin iFrame Admin Pages 'url' Parameter Cross-Site Scripting (0.1)
WordPress Plugin iframe Cross-Site Scripting (3.0)
WordPress Plugin iframe Cross-Site Scripting (4.0)
WordPress Plugin iframe Cross-Site Scripting (4.4) CVE-2020-12696
WordPress Plugin IGIT Posts Slider Widget 'src' Parameter Cross-Site Scripting (1.0)
WordPress Plugin IGIT Posts Slider Widget TimThumb Arbitrary File Upload (1.1) CVE-2011-4106
WordPress Plugin IGIT Related Posts With Thumb Image After Posts TimThumb Arbitrary File Upload (3.9.7) CVE-2011-4106
WordPress Plugin IgniteUp-Coming Soon and Maintenance Mode Multiple Vulnerabilities (3.4) CVE-2019-17234 CVE-2019-17235 CVE-2019-17236 CVE-2019-17237
WordPress Plugin IgnitionDeck Security Bypass (1.1.6)
WordPress Plugin iLive-Intelligent WordPress Live Chat Support Cross-Site Scripting (1.0.4)
WordPress Plugin ImageBoss-Images Up To 60% Smaller & CDN Cross-Site Scripting (3.0.4) CVE-2021-24888
WordPress Plugin ImageDrop 'ImageDrop.php' Blind SQL Injection (1.1.2)
WordPress Plugin Image Export Arbitrary File Download (1.1.0) CVE-2015-5609
WordPress Plugin Image Gallery-Responsive Photo Gallery Cross-Site Scripting (1.4.0)
WordPress Plugin Image Gallery-Responsive Photo Gallery Cross-Site Scripting (1.5.1)
WordPress Plugin Image Gallery-Responsive Photo Gallery Cross-Site Scripting (1.7.0)
WordPress Plugin Image Gallery-Responsive Photo Gallery Cross-Site Scripting (2.0.5)
WordPress Plugin Image Gallery-Responsive Photo Gallery Multiple Unspecified Vulnerabilities (1.9.58)
WordPress Plugin Image Gallery-Responsive Photo Gallery SQL Injection (1.0.6) CVE-2014-7153
WordPress Plugin Image Gallery-Responsive Photo Gallery SQL Injection (1.8.9) CVE-2016-11018
WordPress Plugin Image Gallery with Slideshow 'upload-file.php' Arbitrary File Upload (1.5)
WordPress Plugin Image Gallery with Slideshow Multiple Vulnerabilities (1.5.2) CVE-2017-1002011 CVE-2017-1002012 CVE-2017-1002013 CVE-2017-1002014 CVE-2017-1002015
WordPress Plugin Image Hover Effects-Elementor Addon Multiple Cross-Site Scripting Vulnerabilities (1.3.3) CVE-2021-24264
WordPress Plugin Image Hover Effects Ultimate (Image Gallery, Effects, Lightbox, Comparison or Magnifier) Cross-Site Scripting (9.7.0) CVE-2021-25031
WordPress Plugin Image Hover Effects Ultimate (Image Gallery, Effects, Lightbox, Comparison or Magnifier) Cross-Site Scripting (9.7.1) CVE-2022-29424
WordPress Plugin Image Hover Effects Ultimate (Image Gallery, Effects, Lightbox, Comparison or Magnifier) Cross-Site Scripting (9.8.4) CVE-2022-4207
WordPress Plugin Image Hover Effects Ultimate (Image Gallery, Effects, Lightbox, Comparison or Magnifier) Multiple Cross-Site Scripting Vulnerabilities (9.7.3) CVE-2022-2935 CVE-2022-2936 CVE-2022-2937
WordPress Plugin Image Hover Effects Ultimate (Image Gallery, Effects, Lightbox, Comparison or Magnifier) Security Bypass (9.6.1) CVE-2021-36888
WordPress Plugin ImageInject Multiple Vulnerabilities (1.15) CVE-2018-5284 CVE-2018-5285
WordPress Plugin Image Intense SQL Injection (3.2.5)
WordPress Plugin ImageLinks Interactive Image Builder for WordPress Cross-Site Scripting (1.5.2)
WordPress Plugin ImageMagick Engine Cross-Site Request Forgery (1.7.4) CVE-2022-2441
WordPress Plugin Imagements Arbitrary File Upload (1.2.5) CVE-2021-24236
WordPress Plugin Image Metadata Cruncher Multiple Vulnerabilities (1.8) CVE-2015-1614
WordPress Plugin Image News slider 'upload.php' Arbitrary File Upload (3.3) CVE-2012-4327
WordPress Plugin Image News slider Arbitrary File Upload (3.5)
WordPress Plugin Image Optimizer, Resizer and CDN-Sirv Cross-Site Scripting (6.8.0) CVE-2022-4119
WordPress Plugin Image Optimizer, Resizer and CDN-Sirv SQL Injection (1.3.1)
WordPress Plugin Image Optimizer by 10web-Image Optimizer and Compression Directory Traversal (1.0.25)
WordPress Plugin Image Optimizer by 10web-Image Optimizer and Compression Multiple Vulnerabilities (1.0.26) CVE-2023-2117 CVE-2023-2122
WordPress Plugin Image Photo Gallery Final Tiles Grid Cross-Site Scripting (3.4.18) CVE-2020-14962
WordPress Plugin Image Photo Gallery Final Tiles Grid Security Bypass (3.3.52)
WordPress Plugin Image Rotator Cross-Site Scripting (1.0)
WordPress Plugin Images Lazyload and Slideshow Cross-Site Scripting (3.2)
WordPress Plugin Image Slider-Responsive Slider Unspecified Vulnerability (2.4.2)
WordPress Plugin Image Slider Arbitrary File Deletion (1.1.89)
WordPress Plugin Image Slider by Ays-Responsive Slider and Carousel SQL Injection (2.4.9) CVE-2021-24463
WordPress Plugin Image Slider Cross-Site Request Forgery (1.1.121) CVE-2022-2223
WordPress Plugin Image Slider Cross-Site Scripting (1.1.5)
WordPress Plugin Image Slider Unspecified Vulnerability (1.1.119)
WordPress Plugin Image Source Control Security Bypass (2.3.0) CVE-2021-24781
WordPress Plugin Images Slideshow by 2J-Image Slider Security Bypass (1.3.31)
WordPress Plugin Images Slideshow by 2J-Image Slider Unspecified Vulnerability (1.2.15)
WordPress Plugin Images to WebP Multiple Vulnerabilities (1.8) CVE-2021-24641 CVE-2021-24644
WordPress Plugin Image Widget Unspecified Vulnerability (4.1.2)
WordPress Plugin IMDb Profile Widget Local File Inclusion (1.0.8)
WordPress Plugin iMember360 Multiple Vulnerabilities (3.9.001) CVE-2014-3842 CVE-2014-3848 CVE-2014-3849 CVE-2014-8948 CVE-2014-8949
WordPress Plugin ImmoPress Cross-Site Scripting (0.0.4)
WordPress Plugin Import/Export Customizer Settings Cross-Site Request Forgery (1.0.3)
WordPress Plugin Import all XML, CSV & TXT into WordPress Arbitrary File Disclosure (3.7)
WordPress Plugin Import all XML, CSV & TXT into WordPress Arbitrary File Upload (6.4)
WordPress Plugin Import all XML, CSV & TXT into WordPress Cross-Site Request Forgery (5.6)
WordPress Plugin Import all XML, CSV & TXT into WordPress Cross-Site Scripting (3.8.7)
WordPress Plugin Import all XML, CSV & TXT into WordPress Cross-Site Scripting (6.4.2) CVE-2022-0360
WordPress Plugin Import all XML, CSV & TXT into WordPress Information Disclosure (3.6.74)
WordPress Plugin Import all XML, CSV & TXT into WordPress Multiple Vulnerabilities (6.5.7) CVE-2022-3243 CVE-2022-3244
WordPress Plugin Import all XML, CSV & TXT into WordPress Security Bypass (6.4.1)
WordPress Plugin Import all XML, CSV & TXT into WordPress Server-Side Request Forgery (6.5.2) CVE-2022-1977
WordPress Plugin Import all XML, CSV & TXT into WordPress Unspecified Vulnerability (3.7.2)
WordPress Plugin Import and export users and customers Cross-Site Request Forgery (1.14.1.3) CVE-2019-14683
WordPress Plugin Import and export users and customers Cross-Site Scripting (1.12) CVE-2018-20101
WordPress Plugin Import and export users and customers Cross-Site Scripting (1.14.1.2) CVE-2019-15327
WordPress Plugin Import and export users and customers CSV Injection (1.16.3.5) CVE-2020-22277
WordPress Plugin Import and export users and customers Directory Traversal (1.14.2) CVE-2019-15326
WordPress Plugin Import and export users and customers Multiple Vulnerabilities (1.9.4.6)
WordPress Plugin Import and export users and customers Multiple Vulnerabilities (1.14.0.2) CVE-2019-15328 CVE-2019-15329
WordPress Plugin Import and export users and customers Security Bypass (1.15)
WordPress Plugin Import any XML or CSV File to WordPress Arbitrary File Upload (3.2.3)
WordPress Plugin Import any XML or CSV File to WordPress Arbitrary File Upload (3.6.7) CVE-2022-1565
WordPress Plugin Import any XML or CSV File to WordPress Cross-Site Scripting (3.4.5) CVE-2018-0546
WordPress Plugin Import any XML or CSV File to WordPress Cross-Site Scripting (3.4.6) CVE-2018-0547
WordPress Plugin Import any XML or CSV File to WordPress Cross-Site Scripting (3.6.2) CVE-2021-24714
WordPress Plugin Import any XML or CSV File to WordPress Multiple Vulnerabilities (3.2.4)
WordPress Plugin Import any XML or CSV File to WordPress Pro Arbitrary File Upload (4.1.0)
WordPress Plugin Import any XML or CSV File to WordPress Pro Multiple Vulnerabilities (4.1.1)
WordPress Plugin Import CSV Directory Traversal (1.0)
WordPress Plugin Import Export WordPress Users CSV Injection (1.3.1) CVE-2019-15092
WordPress Plugin Import Export WordPress Users Security Bypass (1.3.8) CVE-2020-12074
WordPress Plugin Import Legacy Media Cross-Site Scripting (0.1) CVE-2014-4535
WordPress Plugin Import Social Events Cross-Site Scripting (1.6.6)
WordPress Plugin Import Woocommerce Cross-Site Scripting (1.0.1)
WordPress Plugin ImportWP-Import any XML or CSV File into WordPress Security Bypass (1.1.5)
WordPress Plugin IMPress for IDX Broker Cross-Site Scripting (3.0.5)
WordPress Plugin IMPress for IDX Broker Multiple Vulnerabilities (2.6.1) CVE-2020-9514 CVE-2020-11512
WordPress Plugin IMPress for IDX Broker Unspecified Vulnerability (2.5.11)
WordPress Plugin IMPress Listings Cross-Site Scripting (2.0.1)
WordPress Plugin Improved Product Options for WooCommerce Security Bypass (5.2.0)
WordPress Plugin Improved Sale Badges for WooCommerce Security Bypass (4.3.2)
WordPress Plugin Improved user search in backend Cross-Site Request Forgery (1.2.4) CVE-2014-5196
WordPress Plugin Imsanity Unspecified Vulnerability (2.3.3)
WordPress Plugin InBoundio Marketing Arbitrary File Upload (2.0.3)
WordPress Plugin Include Me Remote Code Execution (1.2.1) CVE-2021-24453
WordPress Plugin Indeed Job Importer Cross-Site Scripting (1.0.5) CVE-2021-39355
WordPress Plugin Indexisto WordPress Site Search Cross-Site Scripting (1.0.5) CVE-2016-1000138
WordPress Plugin Indieweb Post Kinds Cross-Site Scripting (1.3.1)
WordPress Plugin InfiniteWP Client PHP Object Injection (1.6.0)
WordPress Plugin InfiniteWP Client Security Bypass (1.3.7)
WordPress Plugin InfiniteWP Client Security Bypass (1.9.4.4) CVE-2020-8772
WordPress Plugin InfiniteWP Client Unspecified Vulnerability (1.3.14)
WordPress Plugin Influencer Marketing & Press Release System Cross-Site Scripting (2.2)
WordPress Plugin Infographic Maker-iList Unspecified Vulnerability (2.7.0)
WordPress Plugin Infusionsoft Gravity Forms Add-on Arbitrary File Upload (1.5.10) CVE-2014-6446
WordPress Plugin Infusionsoft Gravity Forms Add-on Cross-Site Scripting (1.5.11) CVE-2016-1000139
WordPress Plugin Infusionsoft Gravity Forms Add-on Multiple Cross-Site Scripting Vulnerabilities (1.5.6) CVE-2014-4536
WordPress Plugin Injectbody Spam Injection (All)
WordPress Plugin Injectscr Spam Injection (All)
WordPress Plugin InJob-Multi features for recruitment WordPress Theme (Themeforest) Cross-Site Scripting (3.3.7)
WordPress Plugin Inline Call To Action Builder Lite-Free Call To Action Layer for WordPress includes Backdoor [Only if downloaded via the vendor website] (1.1.0) CVE-2021-24867
WordPress Plugin Inline Gallery 'do' Parameter Cross-Site Scripting (0.3.9)
WordPress Plugin Inline Related Posts Multiple Cross-Site Scripting Vulnerabilities (3.0.4) CVE-2021-35470
WordPress Plugin Inline Tweet Sharer-Twitter Sharing Cross-Site Scripting (2.5.3) CVE-2023-24005
WordPress Plugin InLinks SQL Injection (1.0) CVE-2017-16955
WordPress Plugin InPost Gallery Multiple Vulnerabilities (2.1.2)
WordPress Plugin Insert Html Snippet Cross-Site Request Forgery (1.2)
WordPress Plugin Insert or Embed Articulate Content into WordPress Directory Traversal (4.2999) CVE-2019-15648
WordPress Plugin Insert or Embed Articulate Content into WordPress Remote Code Execution (4.2997) CVE-2019-15649
WordPress Plugin Insert or Embed Articulate Content into WordPress Security Bypass (4.2996)
WordPress Plugin Insert or Embed Articulate Content into WordPress Unspecified Vulnerability (4.299993)
WordPress Plugin Insert Pages Cross-Site Scripting (3.7.4) CVE-2022-4483
WordPress Plugin Insert Pages Directory Traversal (3.2.3)
WordPress Plugin Insert Pages Multiple Vulnerabilities (3.6.1) CVE-2021-24850 CVE-2021-24851
WordPress Plugin Instagram Feed Cross-Site Scripting (1.4.6.2)
WordPress Plugin Instagram Feed Cross-Site Scripting (1.5.1)
WordPress Plugin Instagram Feed Unspecified Vulnerability (1.10.2)
WordPress Plugin Instagram Feed Unspecified Vulnerability (1.11.3)
WordPress Plugin Instagram Plugin-InstaLinker Cross-Site Scripting (1.1.1)
WordPress Plugin Instant Images-One Click Unsplash Uploads Cross-Site Scripting (4.4.0) CVE-2021-24334
WordPress Plugin Instinct e-Commerce Arbitrary File Upload (3.4) CVE-2008-6811
WordPress Plugin Integration for Contact Form 7 and ActiveCampaign Cross-Site Scripting (1.0.3)
WordPress Plugin Integration for Contact Form 7 and Constant Contact Cross-Site Scripting (1.0.8)
WordPress Plugin Integration for Contact Form 7 and Infusionsoft Cross-Site Scripting (1.1.2)
WordPress Plugin Integration for Contact Form 7 and Mailchimp Cross-Site Scripting (1.0.9)
WordPress Plugin Integration for Contact Form 7 and Pipedrive Cross-Site Scripting (1.0.9)
WordPress Plugin Integration for Contact Form 7 and Salesforce Cross-Site Scripting (1.2.4)
WordPress Plugin Integration for Contact Form 7 and Zoho Cross-Site Scripting (1.1.7)
WordPress Plugin Integration for Contact Form 7 HubSpot Cross-Site Scripting (1.1.9)
WordPress Plugin Integration for Gravity Forms and Pipedrive Cross-Site Scripting (1.0.6)
WordPress Plugin Integration for HubSpot and WooCommerce Cross-Site Scripting (1.0.4)
WordPress Plugin Integration for WooCommerce and QuickBooks Cross-Site Scripting (1.1.8)
WordPress Plugin Integration of Moneybird for WooCommerce Cross-Site Scripting (2.1.1) CVE-2021-38349
WordPress Plugin Integrator 'redirect_to' Parameter Cross-Site Scripting (1.32) CVE-2012-5913
WordPress Plugin Interactive Geo Maps Cross-Site Scripting (1.5.8) CVE-2023-23866
WordPress Plugin Interactive Geo Maps Cross-Site Scripting (1.5.10) CVE-2023-0731
WordPress Plugin Interactive SVG Image Map Builder Cross-Site Scripting (1.0) CVE-2023-25704
WordPress Plugin Internal Links Manager Multiple Cross-Site Scripting Vulnerabilities (2.1.0)
WordPress Plugin Internal Links Manager Unspecified Vulnerability (2.0.1)
WordPress Plugin Intuitive Custom Post Order Multiple Vulnerabilities (3.1.3) CVE-2022-4385 CVE-2022-4386
WordPress Plugin Invit0r 'ofc_upload_image.php' Arbitrary File Upload (0.22)
WordPress Plugin Invite Anyone Multiple Vulnerabilities (1.3.15)
WordPress Plugin Invite Anyone PHP Object Injection (1.3.18)
WordPress Plugin Invite Anyone Security Bypass (1.3.14) CVE-2017-6955
WordPress Plugin Invoicing with InvoiceXpress for WooCommerce-Free Cross-Site Scripting (3.0.2) CVE-2021-30134
WordPress Plugin iPages Flipbook For WordPress Cross-Site Scripting (1.4.2)
WordPress Plugin iPanorama 360 WordPress Virtual Tour Builder Cross-Site Scripting (1.6.21)
WordPress Plugin IP Ban Cross-Site Request Forgery (1.2.3) CVE-2014-9413
WordPress Plugin IP Blacklist Cloud Arbitrary File Disclosure (3.42)
WordPress Plugin IP Geo Block Security Bypass (2.2.2)
WordPress Plugin IP Logger 'map-details.php' SQL Injection (3.0)
WordPress Plugin IP Logger Arbitrary File Upload (3.1)
WordPress Plugin iQ Block Country Cross-Site Scripting (1.1.19)
WordPress Plugin iQ Block Country Cross-Site Scripting (1.2.11) CVE-2021-36873
WordPress Plugin iQ Block Country Unspecified Vulnerability (1.1.33)
WordPress Plugin I Recommend This SQL Injection (3.7.2)
WordPress Plugin I Recommend This SQL Injection (3.7.7)
WordPress Plugin iSlidex TimThumb Arbitrary File Upload (2.7) CVE-2011-4106
WordPress Plugin Issuu Panel Local/Remote File Inclusion (1.6)
WordPress Plugin is_human() 'type' Parameter Remote Command Injection (1.4.2)
WordPress Plugin iThemes Exchange:Simple WP Ecommerce Cross-Site Scripting (1.11.18)
WordPress Plugin iThemes Exchange:Simple WP Ecommerce Remote Code Execution (1.14.0)
WordPress Plugin iThemes Security (formerly Better WP Security) Cross-Site Scripting (3.2.4) CVE-2012-4263
WordPress Plugin iThemes Security (formerly Better WP Security) Cross-Site Scripting (3.5.3)
WordPress Plugin iThemes Security (formerly Better WP Security) Cross-Site Scripting (4.6.12)
WordPress Plugin iThemes Security (formerly Better WP Security) Cross-Site Scripting (5.3.4)
WordPress Plugin iThemes Security (formerly Better WP Security) Cross-Site Scripting (5.6.1)
WordPress Plugin iThemes Security (formerly Better WP Security) Information Disclosure (5.1.1)
WordPress Plugin iThemes Security (formerly Better WP Security) Multiple Cross-Site Scripting Vulnerabilities (3.4.3)
WordPress Plugin iThemes Security (formerly Better WP Security) Multiple Vulnerabilities (3.6.3)
WordPress Plugin iThemes Security (formerly Better WP Security) Security Bypass (5.3.0)
WordPress Plugin iThemes Security (formerly Better WP Security) Security Bypass (5.3.5)
WordPress Plugin iThemes Security (formerly Better WP Security) Security Bypass (7.9.0)
WordPress Plugin iThemes Security (formerly Better WP Security) SQL Injection (7.0.2) CVE-2018-12636
WordPress Plugin iThemes Security (formerly Better WP Security) Unspecified Vulnerability (6.9.0) CVE-2018-7433
WordPress Plugin iThemes Sync Security Bypass (2.0.17)
WordPress Plugin Itinerary Cross-Site Scripting (1.0.0)
WordPress Plugin iTwitter Multiple Vulnerabilities (0.04) CVE-2014-9336
WordPress Plugin iubenda-All-in-one Compliance for GDPR/CCPA Cookie Consent + more Privilege Escalation (3.3.2) CVE-2022-3911
WordPress Plugin iubenda-All-in-one Compliance for GDPR/CCPA Cookie Consent + more Unspecified Vulnerability (2.3.4) CVE-2020-12742
WordPress Plugin Ivory Search-WordPress Search Cross-Site Scripting (4.5.10)
WordPress Plugin Ivory Search-WordPress Search Cross-Site Scripting (4.6) CVE-2021-24234
WordPress Plugin Ivory Search-WordPress Search Cross-Site Scripting (4.6.6) CVE-2021-36869
WordPress Plugin Ivory Search-WordPress Search Cross-Site Scripting (4.7.1)
WordPress Plugin Ivory Search-WordPress Search Multiple Cross-Site Scripting Vulnerabilities (5.4) CVE-2021-25105
WordPress Plugin Ivory Search-WordPress Search Unspecified Vulnerability (5.4.3)
WordPress Plugin IWantOneButton 'updateAJAX.php' SQL Injection (3.0.1)
WordPress Plugin IzeeChat-Live Chat Cross-Site Scripting (1.0)
WordPress Plugin Jammer Cross-Site Scripting (0.2) CVE-2013-1942
WordPress Plugin Japanized For WooCommerce Cross-Site Scripting (2.5.4) CVE-2023-0942
WordPress Plugin Japanized For WooCommerce Cross-Site Scripting (2.5.6) CVE-2023-0948
WordPress Plugin Jayj Quicktag Multiple Vulnerabilities (1.3.1)
WordPress Plugin JC Coupon Cross-Site Scripting (2.5) CVE-2013-1808
WordPress Plugin jcwp youtube channel embed Cross-Site Scripting (1.5.2)
WordPress Plugin Jekyll Exporter Remote Code Execution (2.2.0) CVE-2017-9841
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (3.4.2)
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (3.5.2)
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (3.9.1)
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (4.0.2)
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (6.4.2)
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Cross-Site Scripting (7.9)
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Information Disclosure (9.7.1) CVE-2021-24374
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Multiple Vulnerabilities (3.7.0)
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Multiple Vulnerabilities (4.0.3)
WordPress Plugin Jetpack-WP Security, Backup, Speed, & Growth Security Bypass (2.9.2) CVE-2014-0173
WordPress Plugin JetWidgets For Elementor Multiple Cross-Site Scripting Vulnerabilities (1.0.8) CVE-2021-24268
WordPress Plugin JH 404 Logger Cross-Site Scripting (1.1) CVE-2021-24176
WordPress Plugin JiangQie Official Website Mini Program SQL Injection (1.1.0) CVE-2021-24303
WordPress Plugin Jibu Pro Cross-Site Scripting (1.7) CVE-2018-17138
WordPress Plugin Jigoshop-Store Toolkit Privilege Escalation (1.3.7)
WordPress Plugin Jigoshop-Store Toolkit Privilege Escalation (1.3.8)
WordPress Plugin Jigoshop Information Disclosure (1.17.9)
WordPress Plugin Jigoshop Multiple Unspecified Vulnerabilities (1.17.13)
WordPress Plugin Jigoshop Unspecified Vulnerability (1.10.5)
WordPress Plugin JM Twitter Cards Information Disclosure (6.1)
WordPress Plugin job-portal Cross-Site Scripting (0.0.1) CVE-2021-39337
WordPress Plugin Job Board by BestWebSoft Cross-Site Scripting (1.0.0)
WordPress Plugin Job Board by BestWebSoft Cross-Site Scripting (1.1.3) CVE-2017-2171
WordPress Plugin Job Board Vanila Cross-Site Scripting (1.0) CVE-2021-39334
WordPress Plugin JobBoardWP-Job Board Listings and Submissions Cross-Site Scripting (1.0.7) CVE-2021-39329
WordPress Plugin Job Manager Cross-Site Scripting (0.7.22) CVE-2015-2321
WordPress Plugin Job Manager Cross-Site Scripting (0.7.24)
WordPress Plugin Job Manager Cross-Site Scripting (0.7.25) CVE-2021-39336
WordPress Plugin Job Manager Multiple Cross-Site Scripting Vulnerabilities (0.7.18)
WordPress Plugin Job Manager Security Bypass (0.7.25) CVE-2015-6668
WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.1)
WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.2)
WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.4)
WordPress Plugin JobSearch WP Job Board Cross-Site Scripting (1.5.5)
WordPress Plugin JobSearch WP Job Board Security Bypass (1.8.1)
WordPress Plugin Jock on air now Cross-Site Scripting (5.6.2)
WordPress Plugin Jock on air now Multiple Vulnerabilities (5.6.1)
WordPress Plugin JoomSport-for Sports: Team & League, Football, Hockey & more Multiple SQL Injection Vulnerabilities (5.2.5) CVE-2022-2717 CVE-2022-2718
WordPress Plugin JoomSport-for Sports: Team & League, Football, Hockey & more PHP Object Injection (5.1.5) CVE-2021-24384
WordPress Plugin JoomSport-for Sports: Team & League, Football, Hockey & more SQL Injection (3.3) CVE-2019-14348
WordPress Plugin Joy Of Text Lite-SMS messaging for WordPress SQL Injection (2.3.0) CVE-2022-4099
WordPress Plugin jQuery Mega Menu Widget 'skin' Parameter Local File Include (1.0)
WordPress Plugin jQuery Reply to Comment Cross-Site Request Forgery (1.31) CVE-2021-24543
WordPress Plugin jQuery Tagline Rotator Cross-Site Scripting (0.1.5) CVE-2021-34663
WordPress Plugin jRSS Widget 'url' Parameter Directory Traversal (1.1.1)
WordPress Plugin jRSS Widget Server-Side Request Forgery (1.2) CVE-2014-9292
WordPress Plugin Js-appointment 'searchdata.php' SQL Injection (1.5)
WordPress Plugin JS Help Desk (formerly JS Support Ticket) SQL Injection (2.1.0)
WordPress Plugin JS Job Manager Security Bypass (1.1.8)
WordPress Plugin JS Job Manager Unspecified Vulnerability (1.0.9)
WordPress Plugin JSmol2WP Multiple Vulnerabilities (1.07) CVE-2018-20462 CVE-2018-20463
WordPress Plugin JS MultiHotel Cross-Site Scripting (2.2.1) CVE-2013-7419
WordPress Plugin JS MultiHotel Multiple Vulnerabilities (2.2.1) CVE-2014-100008 CVE-2014-100009
WordPress Plugin JSON API Open Redirect (1.1.3)
WordPress Plugin JSON Content Importer Cross-Site Scripting (1.3.15) CVE-2023-25485
WordPress Plugin Jssor Slider Arbitrary File Upload (1.3)
WordPress Plugin JS Support Ticket Unspecified Vulnerability (1.1.1)
WordPress Plugin JTRT Responsive Tables SQL Injection (4.1)
WordPress Plugin Judge.me Product Reviews for WooCommerce Cross-Site Scripting (1.3.20) CVE-2023-0061
WordPress Plugin Juiz Social Post Sharer Multiple Cross-Site Scripting Vulnerabilities (1.3.3.7)
WordPress Plugin JupiterX Core Multiple Vulnerabilities (2.0.6) CVE-2022-1659
WordPress Plugin JupiterX Core Privilege Escalation (2.0.7) CVE-2022-1654
WordPress Plugin JupiterX Core Security Bypass (2.0.6) CVE-2022-1656
WordPress Plugin Justified Gallery Cross-Site Scripting (1.7.0) CVE-2022-4651
WordPress Plugin Justified Gallery Unspecified Vulnerability (1.4.1)
WordPress Plugin JVM WooCommerce Wishlist Unspecified Vulnerability (1.2.6)
WordPress Plugin JW Player 6 Cross-Site Scripting (2.1.14)
WordPress Plugin JW Player for Flash & HTML5 Video Cross-Site Request Forgery (2.1.3) CVE-2014-4030
WordPress Plugin JW Player for Flash & HTML5 Video Cross-Site Request Forgery (2.1.11)
WordPress Plugin Kadence WooCommerce Email Designer PHP Object Injection (1.5.6) CVE-2022-3335
WordPress Plugin Kama Click Counter Cross-Site Scripting (3.4.9) CVE-2017-18615
WordPress Plugin Kama Click Counter SQL Injection (3.4.9) CVE-2017-18614
WordPress Plugin Kama WP Smiles Unspecified Vulnerability (1.8.1)
WordPress Plugin Kanzu Support Desk-WordPress Helpdesk Remote Code Execution (2.4.6)
WordPress Plugin Katalyst TimThumb 'timthumb.php' Arbitrary File Upload (1.0)
WordPress Plugin KBoard Multiple Vulnerabilities (3.3)
WordPress Plugin Keep Backup Daily Cross-Site Scripting (2.0.2) CVE-2022-1820
WordPress Plugin Keep Backup Daily Unspecified Vulnerability (2.0.3)
WordPress Plugin Kento Post View Counter Multiple Vulnerabilities (2.8)
WordPress Plugin Ketchup Restaurant Reservations Multiple Vulnerabilities (1.0.0) CVE-2022-2753 CVE-2022-2754
WordPress Plugin Keyring Cross-Site Scripting (1.5)
WordPress Plugin Keyword Meta Cross-Site Request Forgery (3.0) CVE-2021-24611
WordPress Plugin Keyword Strategy Internal Links Multiple Cross-Site Scripting Vulnerabilities (2.0) CVE-2014-4537
WordPress Plugin Kimili Flash Embed Unspecified Vulnerability (2.2.1)
WordPress Plugin Kindeditor For WordPress Cross-Site Scripting (1.3.3)
WordPress Plugin Kino Gallery TimThumb Arbitrary File Upload (1.0) CVE-2011-4106
WordPress Plugin Kish Guest Posting 'uploadify.php' Arbitrary File Upload (1.2) CVE-2012-1125 CVE-2012-5318
WordPress Plugin KittyCatfish Ads by Missilesilo SQL Injection (2.2)
WordPress Plugin KJM Admin Notices Cross-Site Scripting (2.0.1) CVE-2021-39344
WordPress Plugin kk Star Ratings 'root' Parameter Remote File Include (1.7)
WordPress Plugin kk Star Ratings Security Bypass (2.3.1)
WordPress Plugin Klarna Checkout for WooCommerce Security Bypass (2.0.9)
WordPress Plugin Klaviyo Cross-Site Scripting (3.0.7) CVE-2023-25456
WordPress Plugin Klaviyo Cross-Site Scripting (3.0.9) CVE-2023-0874
WordPress Plugin Knews Multilingual Newsletters 'ff' Parameter Cross-Site Scripting (1.1.0)
WordPress Plugin Knews Multilingual Newsletters Cross-Site Request Forgery (1.2.5)
WordPress Plugin Knews Multilingual Newsletters SQL Injection (1.7.0)
WordPress Plugin KN Fix Your Title Cross-Site Scripting (1.0.1)
WordPress Plugin Knight Lab Timeline Cross-Site Scripting (3.6.6) CVE-2020-15092
WordPress Plugin KNR Author List Widget 'listItem[]' Parameter SQL Injection (2.0.0)
WordPress Plugin Konnichiwa! Membership Cross-Site Scripting (0.8.3) CVE-2021-38317
WordPress Plugin Kraken.io Image Optimizer Cross-Site Request Forgery (2.6.5) CVE-2022-38454
WordPress Plugin Laika Pedigree Tree Unspecified Vulnerability (0.13.4)
WordPress Plugin Lana Email Logger Cross-Site Scripting (1.0.2) CVE-2023-3166
WordPress Plugin Landing Page Builder-Lead Page-Optin Page-Squeeze Page-WordPress Landing Pages Cross-Site Scripting (1.4.9.5) CVE-2021-25067
WordPress Plugin Landing Page Builder-Lead Page-Optin Page-Squeeze Page-WordPress Landing Pages Cross-Site Scripting (1.4.9.8.9) CVE-2022-4718
WordPress Plugin Landing Page Builder-Lead Page-Optin Page-Squeeze Page-WordPress Landing Pages Local File Inclusion (1.4.3)
WordPress Plugin Landing Page Builder-Lead Page-Optin Page-Squeeze Page-WordPress Landing Pages Unspecified Vulnerability (1.4.1)
WordPress Plugin Language Bar Flags Cross-Site Request Forgery (1.0.8) CVE-2021-24431
WordPress Plugin Lara's Google Analytics Cross-Site Scripting (2.0.4)
WordPress Plugin Larsens Calender Cross-Site Scripting (1.2) CVE-2020-23762
WordPress Plugin Last.fm Rotation Local File Inclusion (1.0) CVE-2014-5181
WordPress Plugin lasTunes Cross-Site Scripting (3.6.1)
WordPress Plugin Latest Posts by BestWebSoft Cross-Site Scripting (0.2) CVE-2017-2171
WordPress Plugin Launcher:Coming Soon & Maintenance Mode Cross-Site Scripting (1.0.10) CVE-2019-7411
WordPress Plugin LayerSlider Responsive WordPress Slider Cross-Site Request Forgery (4.6.1)
WordPress Plugin LayerSlider Responsive WordPress Slider Multiple Vulnerabilities (6.2.0)
WordPress Plugin Lazy content Slider Cross-Site Request Forgery (3.4)
WordPress Plugin LazyEater Multiple Unspecified Vulnerabilities (1.2.4)
WordPress Plugin LazyEater Unspecified Vulnerability (1.2.1)
WordPress Plugin Lazyest Backup 'xml_or_all' Parameter Cross-Site Scripting (0.2.1) CVE-2011-5264
WordPress Plugin Lazyest Gallery 'image' Parameter Cross-Site Scripting (1.0.28)
WordPress Plugin Lazyest Gallery EXIF Code Cross-Site Scripting (1.1.20) CVE-2014-2333
WordPress Plugin Lazy Load Cross-Site Scripting (0.6)
WordPress Plugin Lazy SEO Arbitrary File Upload (1.3.2) CVE-2013-5961
WordPress Plugin LB Mixed Slideshow 'upload.php' Arbitrary File Upload (1.0)
WordPress Plugin LBstopattack Cross-Site Request Forgery (1.1.2) CVE-2022-3097
WordPress Plugin LB Tube Video for WordPress Cross-Site Scripting (1.0)
WordPress Plugin Ldap WP Login/Active Directory Integration Multiple Vulnerabilities (3.0.1) CVE-2022-2987
WordPress Plugin LeaderBoard Cross-Site Request Forgery (1.1.1)
WordPress Plugin leads5050-visitor-insights Security Bypass (1.0.5)
WordPress Plugin LeadSnap PHP Object Injection (1.23)
WordPress Plugin Leaflet 'id' Parameter Cross-Site Scripting (0.0.1) CVE-2012-2913
WordPress Plugin Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) Multiple Cross-Site Scripting Vulnerabilities (3.9.8)
WordPress Plugin Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) Multiple Cross-Site Scripting Vulnerabilities (3.11.2)
WordPress Plugin Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) Multiple Vulnerabilities (2.3)
WordPress Plugin Leaflet Maps Marker Pro (Google Maps, OpenStreetMap, Bing Maps) Multiple Cross-Site Scripting Vulnerabilities (2.3)
WordPress Plugin Leaflet Maps Marker Pro Multiple Vulnerabilities (1.5.7)
WordPress Plugin LeagueManager Multiple Cross-Site Scripting Vulnerabilities (3.7) CVE-2012-2912
WordPress Plugin LeagueManager Multiple SQL Injection Vulnerabilities (3.9.1.1)
WordPress Plugin LeagueManager SQL Injection (3.8) CVE-2013-1852
WordPress Plugin Leaky Paywall Cross-Site Scripting (4.16.5) CVE-2021-39357
WordPress Plugin Leaky Paywall PHP Object Injection (4.9.1)
WordPress Plugin LearnDash LMS Arbitrary File Upload (2.5.3) CVE-2018-25019
WordPress Plugin LearnDash LMS Cross-Site Scripting (3.1.1.1) CVE-2020-7108
WordPress Plugin LearnDash LMS Insecure Direct Object Reference (4.6.0) CVE-2023-3105
WordPress Plugin LearnDash LMS SQL Injection (3.1.5) CVE-2020-6009
WordPress Plugin LearnDash LMS SQL Injection (4.5.3) CVE-2023-28777
WordPress Plugin Learning Courses Privilege Escalation (4.7) CVE-2019-15775
WordPress Plugin LearnPress-WordPress LMS Arbitrary File Write (3.2.2)
WordPress Plugin LearnPress-WordPress LMS Cross-Site Request Forgery (3.2.7.2)
WordPress Plugin LearnPress-WordPress LMS Cross-Site Scripting (4.1.3.1) CVE-2021-39348
WordPress Plugin LearnPress-WordPress LMS Cross-Site Scripting (4.1.6.5)
WordPress Plugin LearnPress-WordPress LMS Multiple Cross-Site Scripting Vulnerabilities (4.1.3) CVE-2021-24702
WordPress Plugin LearnPress-WordPress LMS Multiple Vulnerabilities (3.0.12) CVE-2018-16173 CVE-2018-16174 CVE-2018-16175
WordPress Plugin LearnPress-WordPress LMS Multiple Vulnerabilities (4.1.7.3.2) CVE-2022-45808 CVE-2022-45820 CVE-2022-47615
WordPress Plugin LearnPress-WordPress LMS PHP Object Injection (4.1.7.1) CVE-2022-3360
WordPress Plugin LearnPress-WordPress LMS Security Bypass (3.2.6.6) CVE-2020-7916 CVE-2020-7917
WordPress Plugin LearnPress-WordPress LMS Security Bypass (3.2.6.8) CVE-2020-11510 CVE-2020-11511
WordPress Plugin LearnPress-WordPress LMS Security Bypass (4.1.4.1) CVE-2022-0377
WordPress Plugin LearnPress-WordPress LMS SQL Injection (3.2.6.7) CVE-2020-6010
WordPress Plugin LearnPress-WordPress LMS SQL Injection (4.1.3.2) CVE-2021-24951
WordPress Plugin leenk.me Multiple Vulnerabilities (2.5.0)
WordPress Plugin LetsRecover-WooCommerce Abandoned Cart Notifications Multiple SQL Injection Vulnerabilities (1.1.0) CVE-2022-4355 CVE-2022-4356 CVE-2022-4357
WordPress Plugin Let Them Unsubscribe Multiple Unspecified Vulnerabilities (1.0)
WordPress Plugin Levo Slideshow Multiple Vulnerabilities (2.3)
WordPress Plugin Lightbox Gallery Cross-Site Scripting (0.9.4) CVE-2022-4682
WordPress Plugin Lightbox Jquery Possible Remote Code Execution (0.24)
WordPress Plugin Lightbox Multiple Unspecified Vulnerabilities (2.0.7)
WordPress Plugin Lightbox Multiple Vulnerabilities (1.6.6)
WordPress Plugin Lightbox Photo Gallery Cross-Site Request Forgery (1.0) CVE-2014-9441
WordPress Plugin Lightbox Plus Colorbox Cross-Site Scripting (2.7.2)
WordPress Plugin Light Messages Cross-Site Request Forgery (1.0) CVE-2021-24535
WordPress Plugin Light Post 'abspath' Parameter Remote File Include (1.4)
WordPress Plugin Lightweight Accordion Cross-Site Scripting (1.5.14) CVE-2023-0373
WordPress Plugin Lightweight Sidebar Manager Cross-Site Request Forgery (1.1.4)
WordPress Plugin Like Button Rating-LikeBtn Security Bypass (2.5.3)
WordPress Plugin Like Button Rating-LikeBtn Server-Side Request Forgery (2.6.31) CVE-2021-24150
WordPress Plugin Like Dislike Counter SQL Injection (1.2.3)
WordPress Plugin Lim4wp 'upload.php' Arbitrary File Upload (1.1.1)
WordPress Plugin Limit Attempts by BestWebSoft Cross-Site Scripting (1.1.7) CVE-2017-2171
WordPress Plugin Limit Attempts by BestWebSoft Multiple Vulnerabilities (1.0.3)
WordPress Plugin Limit Attempts by BestWebSoft SQL Injection (1.1.0)
WordPress Plugin Limit Login Attempts Cross-Site Scripting (1.7.1) CVE-2023-1912
WordPress Plugin Limit Login Attempts Cross-Site Scripting (4.0.43) CVE-2021-24657
WordPress Plugin Limit Login Attempts Reloaded Cross-Site Scripting (2.7.0)
WordPress Plugin Limit Login Attempts Reloaded Cross-Site Scripting (2.15.2) CVE-2020-35589
WordPress Plugin Limit Login Attempts Reloaded Security Bypass (2.7.4)
WordPress Plugin Limit Login Attempts Reloaded Security Bypass (2.17.3) CVE-2020-35590
WordPress Plugin Limit Login Attempts Security Bypass (1.7.0)
WordPress Plugin Lingotek Translation Multiple Cross-Site Scripting Vulnerabilities (1.1.8)
WordPress Plugin link-list-manager Cross-Site Scripting (1.0) CVE-2021-39311
WordPress Plugin LinkedIn by BestWebSoft Cross-Site Scripting (1.0.4) CVE-2017-2171
WordPress Plugin Link Juice Keeper Cross-Site Scripting (2.0.2) CVE-2023-25793
WordPress Plugin Link Library 'id' Parameter Cross-Site Scripting and SQL Injection Vulnerabilities (5.0.8)
WordPress Plugin Link Library 'searchll' Parameter SQL Injection (5.2.1)
WordPress Plugin Link Library Cross-Site Scripting (5.8.10.6)
WordPress Plugin Link Library Cross-Site Scripting (5.9.5.5)
WordPress Plugin Link Library Cross-Site Scripting (5.9.12.29)
WordPress Plugin Link Library SQL Injection (5.9.13.26)
WordPress Plugin Link Log-external link click monitor SQL Injection (2.0) CVE-2015-9344
WordPress Plugin Link Optimizer Lite Cross-Site Request Forgery (1.4.5) CVE-2022-2540
WordPress Plugin LionScripts:IP Blocker Lite Cross-Site Request Forgery (10.3)
WordPress Plugin LIQUID SPEECH BALLOON Cross-Site Scripting (1.0.6) CVE-2019-17070
WordPress Plugin LISL Last-Image Slider TimThumb Arbitrary File Upload (1.0) CVE-2011-4106
WordPress Plugin Listing, Classified Ads & Business Directory-uListing Arbitrary File Upload (1.2.1)
WordPress Plugin Listing, Classified Ads & Business Directory-uListing Cross-Site Request Forgery (2.0.8)
WordPress Plugin Listing, Classified Ads & Business Directory-uListing Multiple Vulnerabilities (1.6.6)
WordPress Plugin Listing, Classified Ads & Business Directory-uListing Multiple Vulnerabilities (2.0.5) CVE-2021-36874 CVE-2021-36875 CVE-2021-36876 CVE-2021-36877 CVE-2021-36878 CVE-2021-36879
WordPress Plugin Listing, Classified Ads & Business Directory-uListing SQL Injection (2.0.3) CVE-2021-36880
WordPress Plugin List Pages Shortcode Cross-Site Scripting (1.7.4) CVE-2022-4757
WordPress Plugin LiteSpeed Cache Cross-Site Scripting (3.6) CVE-2020-29172
WordPress Plugin LittleBot ACH for Stripe + Plaid Unspecified Vulnerability (1.2.6)
WordPress Plugin Live Chat-Live support Cross-Site Request Forgery (3.1.0) CVE-2020-5642
WordPress Plugin LiveChat-WP live chat Cross-Site Scripting (3.7.3)
WordPress Plugin Live Chat for Fanpage Cross-Site Scripting (2.0.1) CVE-2021-24435
WordPress Plugin Live Chat Unlimited Cross-Site Scripting (2.8.3)
WordPress Plugin Live Chat with Facebook Messenger Cross-Site Scripting (1.4.4)
WordPress Plugin Live Comment Preview Cross-Site Scripting (2.0.2)
WordPress Plugin Live Forms-Visual Form Builder SQL Injection (3.0.1)
WordPress Plugin Livefyre Comments 3 Cross-Site Scripting (4.1.4)
WordPress Plugin LiveGrounds 'uid' Parameter Cross-Site Scripting (0.42)
WordPress Plugin Livemesh Addons for Elementor Multiple Cross-Site Scripting Vulnerabilities (6.7.1) CVE-2021-24260
WordPress Plugin Livemesh Addons for Elementor Security Bypass (2.5.2)
WordPress Plugin Livemesh SiteOrigin Widgets Security Bypass (2.5.1)
WordPress Plugin Live Product Editor for WooCommerce Security Bypass (4.6.2)
WordPress Plugin Live Scores for SportsPress Multiple Vulnerabilities (1.9.0)
WordPress Plugin Live Search for WooCommerce Security Bypass (2.0.2)
WordPress Plugin LiveSig 'wp-root' Parameter Remote File Include (0.4)
WordPress Plugin LMS by LifterLMS-Online Course, Membership & Learning Management System for WordPress Arbitrary File Write (3.37.14) CVE-2020-6008
WordPress Plugin LMS by LifterLMS-Online Course, Membership & Learning Management System for WordPress Multiple Cross-Site Scripting Vulnerabilities (4.21.0) CVE-2021-24308
WordPress Plugin LMS by LifterLMS-Online Course, Membership & Learning Management System for WordPress Security Bypass (3.34.5) CVE-2019-15896
WordPress Plugin LMS by LifterLMS-Online Course, Membership & Learning Management System for WordPress Security Bypass (4.21.1) CVE-2021-24562
WordPress Plugin Loan Comparison Multiple Cross-Site Scripting Vulnerabilities (1.5.2) CVE-2023-0366 CVE-2023-0442
WordPress Plugin Localize My Post Local File Inclusion (1.0) CVE-2018-16299
WordPress Plugin Local Market Explorer 'api-key' Parameter Cross-Site Scripting (3.1.1)
WordPress Plugin Local Weather Cross-Site Scripting (1.0) CVE-2014-4561
WordPress Plugin Locations Cross-Site Request Forgery (3.2.1)
WordPress Plugin Location Weather Cross-Site Scripting (1.3.3) CVE-2023-0360
WordPress Plugin Locatoraid Store Locator Cross-Site Request Forgery (3.9.11) CVE-2023-25709
WordPress Plugin Lockdown WP Admin Unspecified Vulnerability (1.1.2)
WordPress Plugin Loco Translate Local File Inclusion (2.2.1)
WordPress Plugin Loco Translate PHP Code Injection (2.5.3) CVE-2021-24721
WordPress Plugin Loco Translate Unspecified Vulnerability (2.5.4)
WordPress Plugin Log Emails Information Disclosure (1.0.6)
WordPress Plugin Log HTTP Requests Cross-Site Scripting (1.3.1) CVE-2022-3402
WordPress Plugin Login/Signup Popup (Inline Form + Woocommerce) Cross-Site Request Forgery (2.2) CVE-2022-0215
WordPress Plugin Login/Signup Popup (Inline Form + Woocommerce) Cross-Site Scripting (1.4)
WordPress Plugin LOGIN AND REGISTRATION ATTEMPTS LIMIT Cross-Site Request Forgery (2.1) CVE-2022-47138
WordPress Plugin Login as User or Customer Cross-Site Request Forgery (1.9)
WordPress Plugin Login as User or Customer Privilege Escalation (3.2) CVE-2022-4305
WordPress Plugin Login as User or Customer Security Bypass (1.7)
WordPress Plugin Login Block IPs Cross-Site Request Forgery (1.0.0) CVE-2022-3098
WordPress Plugin Login by Auth0 Cross-Site Scripting (3.11.2) CVE-2019-20173
WordPress Plugin Login by Auth0 Multiple Vulnerabilities (3.11.3) CVE-2020-5391 CVE-2020-5392 CVE-2020-6753 CVE-2020-7947 CVE-2020-7948
WordPress Plugin Loginizer Cross-Site Scripting (1.3.9) CVE-2018-11366
WordPress Plugin Loginizer Multiple Vulnerabilities (1.3.5) CVE-2017-12650 CVE-2017-12651
WordPress Plugin Loginizer SQL Injection (1.6.3) CVE-2020-27615
WordPress Plugin Login Logout Menu Cross-Site Scripting (1.3.3) CVE-2022-4622
WordPress Plugin Login Logout Menu Multiple Cross-Site Scripting Vulnerabilities (1.3.3) CVE-2022-4622 CVE-2022-4625
WordPress Plugin Login No Captcha reCAPTCHA Security Bypass (1.4.1)
WordPress Plugin Login No Captcha reCAPTCHA Security Bypass (1.6.11) CVE-2022-2913
WordPress Plugin Login or Logout Menu Item Security Bypass (1.1.1) CVE-2019-15820
WordPress Plugin Login rebuilder Cross-Site Request Forgery (1.1.3) CVE-2014-3882
WordPress Plugin Login Security Solution Multiple Unspecified Vulnerabilities (0.50.0)
WordPress Plugin Login Widget With Shortcode Cross-Site Request Forgery (3.1.1) CVE-2014-6312
WordPress Plugin Login With Ajax Cross-Site Request Forgery (3.0.4.1) CVE-2013-2707
WordPress Plugin Login With Ajax Cross-Site Scripting (3.0.4) CVE-2012-2759 CVE-2012-4283
WordPress Plugin Login With Ajax Cross-Site Scripting (3.1.6)
WordPress Plugin Login With Ajax Security Bypass (3.1.2)
WordPress Plugin Login with Azure (Azure SSO) Cross-Site Scripting (1.4.4)
WordPress Plugin Login with Cognito Cross-Site Scripting (1.4.3)
WordPress Plugin Login with Cognito Cross-Site Scripting (1.4.8) CVE-2022-4200
WordPress Plugin Login with phone number Cross-Site Scripting (1.4.1) CVE-2023-23492
WordPress Plugin Logo Carousel Cross-Site Request Forgery (1.7.4)
WordPress Plugin Logo Carousel Cross-Site Scripting (1.7.1)
WordPress Plugin Logo Showcase with Slick Slider-Logo Carousel, Logo Slider & Logo Grid Cross-Site Request Forgery (2.0) CVE-2021-24913
WordPress Plugin Logo Showcase with Slick Slider-Logo Carousel, Logo Slider & Logo Grid Cross-Site Scripting (1.2.3) CVE-2021-24729
WordPress Plugin Logo Showcase with Slick Slider-Logo Carousel, Logo Slider & Logo Grid Security Bypass (1.2.4) CVE-2021-24730
WordPress Plugin Logo Slider and Showcase Security Bypass (1.3.36) CVE-2021-24742
WordPress Plugin LOGOSWARE SUITE Uploader Arbitrary File Upload (1.1.6)
WordPress Plugin M-vSlider SQL Injection (2.1.3) CVE-2021-24557
WordPress Plugin MAC PHOTO GALLERY 'albid' Parameter Arbitrary File Disclosure (2.8)
WordPress Plugin MAC PHOTO GALLERY 'macalbajax.php' Multiple Cross-Site Scripting Vulnerabilities (2.10)
WordPress Plugin MAC PHOTO GALLERY 'upload-file.php' Arbitrary File Upload (2.7)
WordPress Plugin MAC PHOTO GALLERY Arbitrary File Download (3.0)
WordPress Plugin MAC PHOTO GALLERY Multiple Security Bypass Vulnerabilities (3.0)
WordPress Plugin Magee Shortcodes Cross-Site Scripting (1.6.3)
WordPress Plugin Magic Fields 2 Cross-Site Scripting (2.3.2.4)
WordPress Plugin Magic Fields 2 Unspecified Vulnerability (2.3.2.2)
WordPress Plugin Magic Fields Arbitrary File Upload (1.6.3.2)
WordPress Plugin Magic Fields Cross-Site Scripting (1.7.1)
WordPress Plugin Magic Post Voice Cross-Site Scripting (1.2) CVE-2021-39315
WordPress Plugin Magn WP Drag and Drop Upload Arbitrary File Upload (1.1.4)
WordPress Plugin MailArchiver Cross-Site Scripting (2.10.1) CVE-2023-3136
WordPress Plugin MailChimp Forms by MailMunch Unspecified Vulnerability (2.0.6.3)
WordPress Plugin MailChimp for WooCommerce Local File Inclusion (2.1.1)
WordPress Plugin MailChimp List Subscribe Form Multiple Unspecified Vulnerabilities (1.1)
WordPress Plugin Mail Control-Email Customizer, SMTP Deliverability, logging, open and click Tracking Cross-Site Scripting (0.3.1) CVE-2023-3158
WordPress Plugin MailCWP Arbitrary File Upload (1.99) CVE-2015-1000000
WordPress Plugin MailCWP Arbitrary File Upload (1.100) CVE-2016-1000156
WordPress Plugin Mailing List 'dl.php' Arbitrary File Download (1.4.1)
WordPress Plugin Mailing List 'wpabspath' Parameter Remote File Include (1.3.3)
WordPress Plugin Mail logging-WP Mail Catcher Cross-Site Scripting (2.1.2) CVE-2023-3080
WordPress Plugin Mail Masta Local File Inclusion (1.0)
WordPress Plugin Mail Masta Multiple SQL Injection Vulnerabilities (1.0) CVE-2017-6095 CVE-2017-6096 CVE-2017-6097 CVE-2017-6098 CVE-2017-6570 CVE-2017-6571 CVE-2017-6572 CVE-2017-6573 CVE-2017-6574 CVE-2017-6575 CVE-2017-6576 CVE-2017-6577 CVE-2017-6578
WordPress Plugin Mail On Update Cross-Site Request Forgery (5.1.0) CVE-2013-2107
WordPress Plugin MailPoet-emails and newsletters in WordPress Cross-Site Scripting (3.23.1) CVE-2019-11843
WordPress Plugin MailPoet Newsletters (Previous) 'swfupload.swf' Cross-Site Scripting (2.1.6) CVE-2012-3414
WordPress Plugin MailPoet Newsletters (Previous) Arbitrary File Upload (2.6.7) CVE-2014-4725 CVE-2014-4726
WordPress Plugin MailPoet Newsletters (Previous) Cross-Site Request Forgery (2.6.10) CVE-2014-3907
WordPress Plugin MailPoet Newsletters (Previous) Cross-Site Scripting (2.6.11)
WordPress Plugin MailPoet Newsletters (Previous) Cross-Site Scripting (2.6.19)
WordPress Plugin MailPoet Newsletters (Previous) Multiple Unspecified Vulnerabilities (2.7.1)
WordPress Plugin MailPoet Newsletters (Previous) Multiple Vulnerabilities (2.7.2)
WordPress Plugin MailPoet Newsletters (Previous) Security Bypass (2.8.1) CVE-2018-20853
WordPress Plugin MailPoet Newsletters (Previous) SQL Injection (2.2) CVE-2013-1408
WordPress Plugin MailPoet Newsletters (Previous) Unspecified Vulnerability (2.7.8)
WordPress Plugin MailPress Multiple Vulnerabilities (5.4.4)
WordPress Plugin MailPress Remote Code Execution (7.0.2)
WordPress Plugin Mail Queue Cross-Site Scripting (1.1) CVE-2023-3167
WordPress Plugin Mailster-Email Newsletter for WordPress Cross-Site Scripting (2.4.5.1)
WordPress Plugin Mail Subscribe List Unspecified Vulnerability (2.0.9)
WordPress Plugin Mailtree Log Mail Cross-Site Scripting (1.0.0) CVE-2023-3135
WordPress Plugin MailUp newsletter sign-up form Security Bypass (1.3.2) CVE-2013-0731 CVE-2013-2640
WordPress Plugin Maintenance Cross-Site Request Forgery (3.6.4)
WordPress Plugin Maintenance Cross-Site Scripting (4.02) CVE-2021-24533
WordPress Plugin Maintenance Mode Under Construction Page Landing Page Possible Remote Code Execution (1.0.9) CVE-2016-10033 CVE-2016-10045
WordPress Plugin Maintenance Mode Unspecified Vulnerability (1.3.3)
WordPress Plugin MainWP Child-Securely connects sites to the MainWP WordPress Manager Dashboard Cross-Site Scripting (2.0.12)
WordPress Plugin MainWP Child-Securely connects sites to the MainWP WordPress Manager Dashboard Security Bypass (2.0.9.1)
WordPress Plugin MainWP Child-Securely connects sites to the MainWP WordPress Manager Dashboard Security Bypass (3.4.4)
WordPress Plugin MainWP Child-Securely connects sites to the MainWP WordPress Manager Dashboard SQL Injection (4.1.7.1) CVE-2021-24877
WordPress Plugin MainWP Child-Securely connects sites to the MainWP WordPress Manager Dashboard Unspecified Vulnerability (2.0.27)
WordPress Plugin MainWP Child Reports SQL Injection (2.0.7) CVE-2021-24754
WordPress Plugin MainWP Dashboard Cross-Site Scripting (3.1.2)
WordPress Plugin MainWP Dashboard Unspecified Vulnerability (2.0.22)
WordPress Plugin MalCare Security-Free Malware Scanner, Protection & Security for WordPress Cross-Site Scripting (4.57)
WordPress Plugin Malware Finder Cross-Site Scripting (1.1) CVE-2014-4538
WordPress Plugin Manage and respond to conversations with leads-HappyForms PHP Object Injection (1.0.0)
WordPress Plugin Manage Calameo Publications by Athlon Cross-Site Scripting (1.1.0)
WordPress Plugin Manage Notification E-mails Cross-Site Request Forgery (1.8.2) CVE-2022-34654
WordPress Plugin ManageWP Worker Unspecified Vulnerability (4.1.7)
WordPress Plugin Mang Board WP SQL Injection (1.9.9) CVE-2021-26609
WordPress Plugin Mang Board WP Unspecified Vulnerability (2.0.3)
WordPress Plugin Mang Board WP Unspecified Vulnerability (2.0.5)
WordPress Plugin Manual Image Crop Cross-Site Scripting (1.10)
WordPress Plugin Map Block for Google Maps Unspecified Vulnerability (1.31)
WordPress Plugin MapifyLite (by MapifyPro) Cross-Site Scripting (3.3)
WordPress Plugin Mapplic-Custom Interactive Map Server-Side Request Forgery (6.1)
WordPress Plugin Mapplic Lite Server-Side Request Forgery (1.0)
WordPress Plugin MapPress Maps for WordPress Cross-Site Request Forgery (2.53.8) CVE-2020-12077
WordPress Plugin MapPress Maps for WordPress Security Bypass (2.54.5) CVE-2020-12675
WordPress Plugin MapSVG Lite Arbitrary File Disclosure (4.2.3.1)
WordPress Plugin MapSVG Lite Arbitrary File Upload (4.0.5)
WordPress Plugin MapSVG Lite Arbitrary File Upload (4.2.4)
WordPress Plugin MapSVG Lite Cross-Site Request Forgery (4.2.4)
WordPress Plugin Maps Widget for Google Maps-Google Maps Builder Cross-Site Scripting (2.30)
WordPress Plugin Maps Widget for Google Maps-Google Maps Builder Open Redirect (4.0)
WordPress Plugin Maps Widget for Google Maps-Google Maps Builder Security Bypass (4.16)
WordPress Plugin Mapwiz SQL Injection (1.0.1) CVE-2022-4546
WordPress Plugin Marekkis Watermark Cross-Site Scripting (0.9.1) CVE-2013-1758
WordPress Plugin Markdown on Save Improved Cross-Site Scripting (2.5) CVE-2016-4812
WordPress Plugin Marketo Forms and Tracking Cross-Site Request Forgery (1.0.2) CVE-2020-6849
WordPress Plugin MarketPress-WordPress eCommerce PHP Object Injection (3.2.6)
WordPress Plugin Markup (JSON-LD) structured in schema.org Cross-Site Scripting (4.8.1) CVE-2022-4666
WordPress Plugin Mashshare-Social Media Icons SEO Share Buttons for Facebook, Twitter, Subscribe Information Disclosure (2.3.0)
WordPress Plugin Mass Delete Taxonomies Cross-Site Request Forgery (3.0.0)
WordPress Plugin Mass Delete Unused Tags Cross-Site Request Forgery (2.0.0) CVE-2023-27430
WordPress Plugin Mass Pages/Posts Creator Cross-Site Scripting (1.2.2) CVE-2018-11580
WordPress Plugin Master Popups Remote Code Execution (1.0.0)
WordPress Plugin Master Slider-Responsive Touch Slider Cross-Site Scripting (2.7.1)
WordPress Plugin Master Slider-Responsive Touch Slider SQL Injection (2.5.1)
WordPress Plugin Master Slider-WordPress Responsive Touch Slider Unspecified Vulnerability (2.18.2)
WordPress Plugin MathJax-LaTeX Cross-Site Request Forgery (1.1)
WordPress Plugin MATRIX 3D Cross-Site Scripting (1.2)
WordPress Plugin Matrix Gallery 'upload.php' Arbitrary File Upload (2.1)
WordPress Plugin MaxBlogPress Max Banner Ads Cross-Site Scripting (1.9)
WordPress Plugin Max Mega Menu Cross-Site Scripting (2.3.8)
WordPress Plugin MAZ Loader-Preloader Builder for WordPress Cross-Site Request Forgery (1.4.0) CVE-2021-24668
WordPress Plugin MAZ Loader-Preloader Builder for WordPress SQL Injection (1.3.2) CVE-2021-24669
WordPress Plugin mb.miniAudioPlayer-an HTML5 audio player for your mp3 files Multiple Cross-Site Scripting Vulnerabilities (1.3.8)
WordPress Plugin mb.miniAudioPlayer-an HTML5 audio player for your mp3 files Multiple Vulnerabilities (1.6.0)
WordPress Plugin mb.miniAudioPlayer-an HTML5 audio player for your mp3 files Multiple Vulnerabilities (1.7.6) CVE-2016-0796
WordPress Plugin mb.YTPlayer for background videos Unspecified Vulnerability (1.7.2)
WordPress Plugin MC4WP:Mailchimp for WordPress Cross-Site Request Forgery (4.8.4)
WordPress Plugin MC4WP:Mailchimp for WordPress Cross-Site Scripting (2.2.7)
WordPress Plugin MC4WP:Mailchimp for WordPress Cross-Site Scripting (4.0.10)
WordPress Plugin MC4WP:Mailchimp for WordPress Cross-Site Scripting (4.1.6)
WordPress Plugin McAvoy Cross-Site Scripting (0.1.0)
WordPress Plugin MContact Button includes Backdoor [Only if downloaded via the vendor website] (2.0.6) CVE-2021-24867
WordPress Plugin MDC Private Message Cross-Site Scripting (1.0.0) CVE-2015-6805
WordPress Plugin MDC YouTube Downloader Local File Inclusion (2.1.0) CVE-2015-5469
WordPress Plugin MDTF-Wordpress Meta Data & Taxonomies Filter Cross-Site Request Forgery (2.2.7.2) CVE-2021-20781
WordPress Plugin MediaElement.js-HTML5 Video & Audio Player Cross-Site Scripting (4.2.8) CVE-2022-4699
WordPress Plugin Media File Manager Advanced Multiple Vulnerabilities (1.1.5)
WordPress Plugin Media File Manager Multiple Vulnerabilities (1.4.2)
WordPress Plugin Media File Renamer-Auto & Manual Rename Cross-Site Request Forgery (5.2.5) CVE-2021-36850
WordPress Plugin Media File Renamer-Auto & Manual Rename Cross-Site Scripting (1.7.0) CVE-2014-2040
WordPress Plugin Media from FTP Cross-Site Scripting (9.89)
WordPress Plugin Media from FTP Directory Traversal (9.85) CVE-2018-5310
WordPress Plugin Media from FTP PHP Object Injection (9.79)
WordPress Plugin Media Library Assistant Information Disclosure (3.00) CVE-2022-41618
WordPress Plugin Media Library Assistant Multiple Cross-Site Scripting Vulnerabilities (2.73)
WordPress Plugin Media Library Assistant Multiple Vulnerabilities (2.65)
WordPress Plugin Media Library Assistant Multiple Vulnerabilities (2.81) CVE-2020-11731 CVE-2020-11732 CVE-2020-11928
WordPress Plugin Media Library Assistant PHP Object Injection (2.60)
WordPress Plugin Media Library Assistant SQL Injection (2.84)
WordPress Plugin Media Library Assistant SQL Injection (3.05) CVE-2023-0279
WordPress Plugin Media Library Categories 'termid' Parameter SQL Injection (1.0.6)
WordPress Plugin Media Library Categories Multiple Cross-Site Scripting Vulnerabilities (1.1.1) CVE-2012-6630
WordPress Plugin Media Mirror Cross-Site Scripting (1.0.6) CVE-2021-24435
WordPress Plugin MediaPress Security Bypass (1.1.9)
WordPress Plugin MediaRSS external gallery TimThumb Arbitrary File Upload (0.1) CVE-2011-4106
WordPress Plugin Media Search Enhanced SQL Injection (0.6.0)
WordPress Plugin Media Tags Cross-Site Scripting (3.2.0.2) CVE-2021-24899
WordPress Plugin Media Tagz Gallery Multiple Unspecified Vulnerabilities (1.0)
WordPress Plugin Media Usage Cross-Site Scripting (0.0.4) CVE-2021-34652
WordPress Plugin Mega Menu for WordPress-AP Mega Menu includes Backdoor [Only if downloaded via the vendor website] (3.0.5) CVE-2021-24867
WordPress Plugin MegaOptim Image Optimizer Unspecified Vulnerability (1.3.2)
WordPress Plugin Meks Easy Social Share Cross-Site Scripting (1.2.7) CVE-2022-2574
WordPress Plugin Meks Flexible Shortcodes Cross-Site Scripting (1.3.4) CVE-2022-4562
WordPress Plugin Member Approval Cross-Site Request Forgery (131109) CVE-2014-3850
WordPress Plugin Membership & Content Restriction-Paid Member Subscriptions Multiple Unspecified Vulnerabilities (1.4.0)
WordPress Plugin Membership & Content Restriction-Paid Member Subscriptions Multiple Vulnerabilities (2.4.1)
WordPress Plugin Membership 2 Unspecified Vulnerability (4.0.0.2)
WordPress Plugin Membership by Supsystic SQL Injection (1.4.7)
WordPress Plugin Membership For WooCommerce-Add Simple Membership Plans, Recurring Revenue, Product Tags & Send Emails To Members with WooCommerce Membership Arbitrary File Upload (2.1.6) CVE-2022-4395
WordPress Plugin Membership Simplified Arbitrary File Download (1.58) CVE-2017-1002008
WordPress Plugin Membership Simplified Multiple SQL Injection Vulnerabilities (1.58) CVE-2017-1002009 CVE-2017-1002010
WordPress Plugin Members Import Cross-Site Request Forgery (1.3)
WordPress Plugin Members Import Cross-Site Scripting (1.4.2) CVE-2022-4663
WordPress Plugin MemberSonic Lite Security Bypass (1.2)
WordPress Plugin Memphis Documents Library Arbitrary File Download (3.1.5)
WordPress Plugin Memphis Documents Library Cross-Site Request Forgery (3.9.20)
WordPress Plugin Memphis Documents Library Multiple Unspecified Vulnerabilities (3.6.21)
WordPress Plugin Menu Creator 'updateSortOrder.php' SQL Injection (1.1.7)
WordPress Plugin Menu Image Malware/Addware Notification (2.6.9)
WordPress Plugin Menu Swapper Cross-Site Request Forgery (1.1.0.2)
WordPress Plugin Meow Gallery (+ Gallery Block) Security Bypass (4.1.9)
WordPress Plugin Meow Gallery (+ Gallery Block) SQL Injection (4.1.8) CVE-2021-24465
WordPress Plugin Merge+Minify+Refresh Cross-Site Request Forgery (1.10.6)
WordPress Plugin Meta Box-WordPress Custom Fields Framework Arbitrary File Deletion (4.16.2) CVE-2019-14793
WordPress Plugin Meta Box-WordPress Custom Fields Framework Arbitrary File Upload (4.16.1) CVE-2019-14794
WordPress Plugin Meta Slider and Carousel with Lightbox Cross-Site Request Forgery (1.6.2) CVE-2023-25703
WordPress Plugin MetaSlider Cross-Site Scripting (2.6.2) CVE-2014-4846
WordPress Plugin MetaSlider Cross-Site Scripting (3.17.1)
WordPress Plugin MetaSlider Information Disclosure (3.3.1)
WordPress Plugin Meteor Slides Cross-Site Scripting (1.5.6) CVE-2022-4486
WordPress Plugin Metform Elementor Contact Form Builder-Flexible and Design-Friendly Contact Form builder for WordPress Cross-Site Scripting (3.1.2) CVE-2023-0084
WordPress Plugin Metform Elementor Contact Form Builder-Flexible and Design-Friendly Contact Form builder for WordPress Information Disclosure (2.1.3) CVE-2022-1442
WordPress Plugin Metform Elementor Contact Form Builder-Flexible and Design-Friendly Contact Form builder for WordPress Security Bypass (3.2.1) CVE-2023-0085
WordPress Plugin Metform Elementor Contact Form Builder-Flexible and Design-Friendly Contact Form builder for WordPress Security Bypass (3.3.0) CVE-2023-1843
WordPress Plugin Metronet Tag Manager Cross-Site Request Forgery (1.2.7)
WordPress Plugin MF Gig Calendar 'page_id' Parameter Cross-Site Scripting (0.9.4.1) CVE-2012-4242
WordPress Plugin MF Gig Calendar Cross-Site Scripting (1.1) CVE-2021-24510
WordPress Plugin Microblog Poster SQL Injection (1.6.0)
WordPress Plugin Microblog Poster SQL Injection (1.6.1)
WordPress Plugin MicroCopy SQL Injection (1.1.0) CVE-2021-24397
WordPress Plugin Migration, Backup, Staging-WPvivid Arbitrary File Deletion (0.9.76)
WordPress Plugin Migration, Backup, Staging-WPvivid Cross-Site Scripting (0.9.55)
WordPress Plugin Migration, Backup, Staging-WPvivid Directory Traversal (0.9.75) CVE-2022-2863
WordPress Plugin Migration, Backup, Staging-WPvivid PHAR Deserialization (0.9.74) CVE-2022-2442
WordPress Plugin Migration, Backup, Staging-WPvivid Security Bypass (0.9.35)
WordPress Plugin Migration, Backup, Staging-WPvivid SQL Injection (0.9.52)
WordPress Plugin Mikiurl WordPress Eklentisi Cross-Site Request Forgery (2.0) CVE-2014-9337
WordPress Plugin Mimetic Books Cross-Site Scripting (0.2.13)
WordPress Plugin Mingle Forum 'edit_post_id' Parameter SQL Injection (1.0.31)
WordPress Plugin Mingle Forum Cross-Site Scripting (1.0.28)
WordPress Plugin Mingle Forum Multiple Cross-Site Request Forgery Vulnerabilities (1.0.34) CVE-2013-0736
WordPress Plugin Mingle Forum Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (1.0.32.1) CVE-2012-5327 CVE-2012-5328
WordPress Plugin Mingle Forum Multiple Cross-Site Scripting Vulnerabilities (1.0.33)
WordPress Plugin Mingle Forum Multiple Vulnerabilities (1.0.33.3) CVE-2013-0734 CVE-2013-0735
WordPress Plugin Mingle Forum SQL Injection and Security Bypass Vulnerabilities (1.0.26)
WordPress Plugin MiniCart SQL Injection (1.00.1)
WordPress Plugin Mini Mail Dashboard Widget 'abspath' Parameter Remote File Include (1.36)
WordPress Plugin Mini Mail Dashboard Widget Cross-Site Scripting (1.42) CVE-2012-2583
WordPress Plugin Minimal Coming Soon & Maintenance Mode-Coming Soon Page Cross-Site Request Forgery (2.10) CVE-2020-6167 CVE-2020-6168
WordPress Plugin Minimal Coming Soon & Maintenance Mode-Coming Soon Page Open Redirect (1.85)
WordPress Plugin Minimal Coming Soon & Maintenance Mode-Coming Soon Page Security Bypass (1.87)
WordPress Plugin Minimal Coming Soon & Maintenance Mode-Coming Soon Page Security Bypass (2.15) CVE-2020-6166
WordPress Plugin MiniMax-Page Layout Builder Arbitrary File Upload (1.7.1)
WordPress Plugin MiniMax-Page Layout Builder Cross-Site Scripting (1.3.4)
WordPress Plugin MiniMax-Page Layout Builder Cross-Site Scripting (1.9.3) CVE-2016-1000141
WordPress Plugin miniOrange's Google Authenticator-WordPress Two Factor Authentication (2FA, MFA, OTP SMS and Email)-Passwordless login Cross-Site Scripting (5.4.39)
WordPress Plugin miniOrange Discord Integration Security Bypass (2.1.5) CVE-2022-3082
WordPress Plugin Missed Schedule Fix WP Failed Future Posts Multiple Unspecified Vulnerabilities (2014.1231.2015.4)
WordPress Plugin Mitsol Social Post Feed Cross-Site Scripting (1.10) CVE-2022-0209
WordPress Plugin MiwoEvents-Manage & Book Events Unspecified Vulnerability (1.2.0)
WordPress Plugin MiwoFTP-File & Folder Manager Arbitrary File Disclosure (1.0.4)
WordPress Plugin MiwoFTP-File & Folder Manager Arbitrary File Download (1.0.5)
WordPress Plugin MiwoFTP-File & Folder Manager Multiple Vulnerabilities (1.0.5)
WordPress Plugin mklasen's Photobox Cross-Site Scripting (1.0)
WordPress Plugin MM Duplicate 'index.php' SQL Injection (1.2)
WordPress Plugin MM Forms Community 'doajaxfileupload.php' Arbitrary File Upload (2.2.6) CVE-2012-3574
WordPress Plugin MM Forms Community 'edit_details.php' SQL Injection (1.2.3)
WordPress Plugin Mobile App Native (Make a mobile app-Native iPhone & Android Mobile App FREE) Arbitrary File Upload (3.0) CVE-2017-6104
WordPress Plugin Mobile Apps by Wiziapp (Native iPhone & Android mobile Apps) Multiple Unspecified Vulnerabilities (4.1.2)
WordPress Plugin Mobile blocks Security Bypass (1.0)
WordPress Plugin Mobile Booster Security Bypass (1.0)
WordPress Plugin Mobile browser color select Cross-Site Request Forgery (1.0.1) CVE-2022-1969
WordPress Plugin MobileChief-Mobile Site Builder Cross-Site Scripting (1.5.7)
WordPress Plugin Mobile Device Detection by 51Degrees Cross-Site Scripting (3.1.5.2)
WordPress Plugin Mobile Domain Multiple Vulnerabilities (1.5.2) CVE-2015-1581
WordPress Plugin Mobile Events Manager CSV Injection (1.4.7) CVE-2022-1194
WordPress Plugin MobileView by ColorLabs & Company Cross-Site Scripting (1.0.7) CVE-2013-1808
WordPress Plugin Mobiloud-Native Mobile Apps for your WordPress site (iPhone, iPad, Android) Multiple Cross-Site Scripting Vulnerabilities (2.3.7) CVE-2014-5344
WordPress Plugin MobiLoud-WordPress Mobile Apps-Convert your WordPress Website to Native Mobile Apps Remote Code Execution (4.0.1)
WordPress Plugin Modern Events Calendar Lite Cross-Site Scripting (5.22.1) CVE-2021-24687
WordPress Plugin Modern Events Calendar Lite Cross-Site Scripting (5.22.2) CVE-2021-24716
WordPress Plugin Modern Events Calendar Lite Multiple Vulnerabilities (5.16.2) CVE-2021-24146 CVE-2021-24147
WordPress Plugin Modern Events Calendar Lite Multiple Vulnerabilities (5.16.5) CVE-2021-24145 CVE-2021-24149
WordPress Plugin Modern Events Calendar Lite Security Bypass (5.1.6) CVE-2020-9459
WordPress Plugin Modern WPBakery Page Builder Addons (formerly Visual Composer)-Add-ons Arbitrary File Upload (3.0.1) CVE-2021-24284
WordPress Plugin Modula Image Gallery Cross-Site Scripting (1.3.5)
WordPress Plugin Modula Image Gallery Cross-Site Scripting (2.2.4) CVE-2020-9003
WordPress Plugin Monarch Social Sharing Security Bypass (1.2.6)
WordPress Plugin Monetize Multiple Vulnerabilities (1.03)
WordPress Plugin Mongoose Page Cross-Site Scripting (1.8.3) CVE-2022-4675
WordPress Plugin Monsters Editor for WP Super Edit Arbitrary File Upload (1.1)
WordPress Plugin MoodThingy Mood Rating Widget 'postID' Parameter Blind SQL Injection (0.8.7)
WordPress Plugin MoodThingy Mood Rating Widget SQL Injection (0.9.1)
WordPress Plugin MoolaMojo Cross-Site Scripting (0.7.4.1) CVE-2021-38358
WordPress Plugin Moova for WooCommerce Cross-Site Scripting (3.5) CVE-2021-34664
WordPress Plugin moreAds SE Cross-Site Scripting (1.4.6)
WordPress Plugin moreAds SE Open Redirect (1.4.8)
WordPress Plugin More Fields Cross-Site Request Forgery (2.1)
WordPress Plugin More from Google Cross-Site Scripting (0.0.2) CVE-2021-38319
WordPress Plugin Motors-Car Dealer & Classified Ads Multiple Vulnerabilities (1.4.0) CVE-2019-17228 CVE-2019-17229
WordPress Plugin MouseWheel Smooth Scroll Cross-Site Request Forgery (5.6) CVE-2021-24852
WordPress Plugin Movies Cross-Site Scripting (0.6) CVE-2014-4539
WordPress Plugin MP3 Audio Player for Music, Radio & Podcast by Sonaar Cross-Site Scripting (3.0.1)
WordPress Plugin MP3 Audio Player for Music, Radio & Podcast by Sonaar Multiple Cross-Site Scripting Vulnerabilities (2.4.1) CVE-2021-24624
WordPress Plugin MP3-jPlayer Cross-Site Scripting (1.8.3) CVE-2013-1942
WordPress Plugin MP3-jPlayer Information Disclosure (2.3.2) CVE-2015-1000008
WordPress Plugin MP3-jPlayer Local File Disclosure (2.3)
WordPress Plugin MP3-jPlayer Multiple Cross-Site Request Forgery Vulnerabilities (2.7.3) CVE-2022-36373
WordPress Plugin MP3-jPlayer Multiple Cross-Site Scripting Vulnerabilities (1.8.7)
WordPress Plugin MP3-jPlayer Multiple Cross-Site Scripting Vulnerabilities (1.8.11)
WordPress Plugin MPL-Publisher-Create your Ebook & Audiobook Cross-Site Scripting (1.29.1)
WordPress Plugin MPL-Publisher-Create your Ebook & Audiobook Cross-Site Scripting (1.30.2) CVE-2021-39343
WordPress Plugin MQ ReLinks Multiple Vulnerabilities (1.8)
WordPress Plugin MSMC-Redirect After Comment Multiple Vulnerabilities (2.1.2)
WordPress Plugin MStore API Arbitrary File Upload (3.4.4)
WordPress Plugin MStore API Security Bypass (2.1.5)
WordPress Plugin MStore API Security Bypass (3.1.9) CVE-2021-24148
WordPress Plugin mTouch Quiz Multiple Vulnerabilities (3.0.6) CVE-2014-100022 CVE-2014-100023
WordPress Plugin mTouch Quiz Multiple Vulnerabilities (3.1.2)
WordPress Plugin MukioPlayer SQL Injection (1.6)
WordPress Plugin Multicons [Multiple Favicons] Cross-Site Scripting (2.1)
WordPress Plugin Multi Feed Reader Multiple Vulnerabilities (2.2.4)
WordPress Plugin Multi Feed Reader SQL Injection (2.2.3) CVE-2017-2195
WordPress Plugin Multilanguage by BestWebSoft Cross-Site Scripting (1.2.1) CVE-2017-2171
WordPress Plugin multimedial images SQL Injection (1.0b) CVE-2022-4370
WordPress Plugin Multiplayer Games Cross-Site Scripting (3.7) CVE-2021-34644
WordPress Plugin Multiple Domain Cross-Site Scripting (1.0.2)
WordPress Plugin Multiple Page Generator-MPG Cross-Site Request Forgery (3.3.9) CVE-2022-47143
WordPress Plugin Multiple Roles Cross-Site Request Forgery (1.3.1)
WordPress Plugin Multi Plugin Installer Arbitrary File Disclosure (1.1.0)
WordPress Plugin Multi Rating Multiple Unspecified Vulnerabilities (3.2.1)
WordPress Plugin Multi Rating Multiple Vulnerabilities (5.0.5) CVE-2022-47433 CVE-2022-47443
WordPress Plugin multi Scheduler Cross-Site Request Forgery (1.0.0)
WordPress Plugin Multisite Global Search 'mssearch' Parameter Cross-Site Scripting (1.2.5)
WordPress Plugin Multisite Plugin Manager Multiple Cross-Site Scripting Vulnerabilities (3.1.1)
WordPress Plugin Multisite Post Duplicator Cross-Site Request Forgery (0.9.5.1)
WordPress Plugin Multi Step Form Multiple Cross-Site Scripting Vulnerabilities (1.2.5) CVE-2018-14430 CVE-2018-14846
WordPress Plugin Multivendor Marketplace Solution for WooCommerce-WC Marketplace Cross-Site Request Forgery (3.5.7)
WordPress Plugin Multivendor Marketplace Solution for WooCommerce-WC Marketplace Cross-Site Request Forgery (3.7.3)
WordPress Plugin Multivendor Marketplace Solution for WooCommerce-WC Marketplace Unspecified Vulnerability (2.1.2)
WordPress Plugin Music Store Cross-Site Scripting (1.0.41)
WordPress Plugin Music Store Cross-Site Scripting (1.0.52)
WordPress Plugin Music Store Open Redirect (1.0.14)
WordPress Plugin Music Store Unspecified Vulnerability (1.0.20)
WordPress Plugin MWB Point of Sale (POS) for WooCommerce-Generate Barcodes, Process your Bills, Synchronize, Your Online-Offline Orders Cross-Site Request Forgery (1.0.0)
WordPress Plugin MW Font Changer Cross-Site Scripting (4.2.5) CVE-2016-1000142
WordPress Plugin MW WP Form Cross-Site Scripting (1.7.1)
WordPress Plugin MW WP Form Cross-Site Scripting (2.10.0)
WordPress Plugin MX Time Zone Clocks Cross-Site Scripting (3.4) CVE-2021-24671
WordPress Plugin MyBB Cross-Poster Cross-Site Scripting (1.0) CVE-2021-39338
WordPress Plugin MyBlogU Cross-Site Scripting (0.0.7)
WordPress Plugin MyBookTable Bookstore by Author Media Cross-Site Scripting (3.2.1)
WordPress Plugin MyBookTable Bookstore by Author Media Unspecified Vulnerability (2.1.4)
WordPress Plugin My Calendar Cross-Site Scripting (2.3.28)
WordPress Plugin My Calendar Cross-Site Scripting (2.4.18)
WordPress Plugin My Calendar Cross-Site Scripting (2.5.16)
WordPress Plugin My Calendar Cross-Site Scripting (3.1.9) CVE-2019-15713
WordPress Plugin My Calendar Cross-Site Scripting (3.2.17) CVE-2021-24927
WordPress Plugin My Calendar Multiple Cross-Site Scripting Vulnerabilities (1.10.1) CVE-2012-6527
WordPress Plugin My Calendar Multiple Cross-Site Scripting Vulnerabilities (2.3.9)
WordPress Plugin My Calendar Multiple Vulnerabilities (2.3.29)
WordPress Plugin My Category Order 'parentID' Parameter SQL Injection (2.8) CVE-2009-4748
WordPress Plugin My Category Order Cross-Site Scripting (4.3)
WordPress Plugin My Chatbot Cross-Site Scripting (1.1)
WordPress Plugin myCred-Points, Rewards, Gamification, Ranks, Badges & Loyalty Cross-Site Scripting (2.3.2) CVE-2021-25015
WordPress Plugin myCred-Points, Rewards, Gamification, Ranks, Badges & Loyalty SQL Injection (2.2) CVE-2021-24755
WordPress Plugin myEASYbackup 'dwn_file' Parameter Directory Traversal (1.0.8.1) CVE-2012-0898
WordPress Plugin myFlash Remote File Include (1.10) CVE-2007-2485
WordPress Plugin Myftp SQL Injection (2.0)
WordPress Plugin myGallery Remote File Include (1.4b4) CVE-2007-2426
WordPress Plugin myghpay WooCommerce Payment Gateway Cross-Site Scripting (3.0) CVE-2021-39308
WordPress Plugin My Link Order Cross-Site Scripting (4.3)
WordPress Plugin myLinksDump 'url' Parameter SQL Injection (1.2) CVE-2010-2924
WordPress Plugin MyLiveChat-Free Live Chat Plugin for WordPress Cross-Site Scripting (2.0.1)
WordPress Plugin My Page Order Cross-Site Scripting (4.3)
WordPress Plugin MyPixs Local File Inclusion (0.3) CVE-2015-1000012
WordPress Plugin My Site Audit Cross-Site Scripting (1.2.4) CVE-2021-24445
WordPress Plugin mySTAT 'mystat.php' SQL Injection (2.6)
WordPress Plugin MyThemeShop Theme/Plugin Updater Cross-Site Scripting (1.2.3)
WordPress Plugin My Tickets Cross-Site Request Forgery (1.9.10) CVE-2022-47440
WordPress Plugin My Tickets Cross-Site Scripting (1.5.0)
WordPress Plugin My Tickets Cross-Site Scripting (1.8.30) CVE-2021-24796
WordPress Plugin My Tickets Security Bypass (1.9.11) CVE-2023-23988
WordPress Plugin myTreasures Cross-Site Scripting (2.4.10)
WordPress Plugin mywebcounter Cross-Site Scripting (1.1)
WordPress Plugin My Wish List Cross-Site Scripting (1.4.1)
WordPress Plugin My WordPress Login Logo Multiple Unspecified Vulnerabilities (2.1)
WordPress Plugin My WP Translate Multiple Vulnerabilities (1.0.3)
WordPress Plugin Mz-jajak 'id' Parameter SQL Injection (2.1)
WordPress Plugin N-Media Post Front-end Form Arbitrary File Upload (1.0)
WordPress Plugin N-Media Website Contact Form with File Upload Arbitrary File Upload (1.3.4)
WordPress Plugin N-Media Website Contact Form with File Upload Arbitrary File Upload (2.1)
WordPress Plugin N-Media Website Contact Form with File Upload Local File Inclusion (1.5)
WordPress Plugin N5 Upload Form Arbitrary File Upload (1.0) CVE-2021-24223
WordPress Plugin NAB Transact Security Bypass (2.1.0) CVE-2020-11497
WordPress Plugin Namaste! LMS Cross-Site Scripting (2.5.9.3) CVE-2023-0548
WordPress Plugin Namaste! LMS Cross-Site Scripting (2.5.9.4)
WordPress Plugin Name Directory Cross-Site Request Forgery (1.17.4) CVE-2021-20652
WordPress Plugin Name Directory Cross-Site Scripting (1.7.6)
WordPress Plugin Navis DocumentCloud Cross-Site Scripting (0.1) CVE-2015-2807
WordPress Plugin nBill Lite PHP Object Injection (3.2.2)
WordPress Plugin ND Shortcodes For Visual Composer Security Bypass (5.8) CVE-2019-15771
WordPress Plugin Nelio AB Testing Directory Traversal (4.4.4)
WordPress Plugin Nelio AB Testing Server-Side Request Forgery (4.5.10)
WordPress Plugin Nested Pages Cross-Site Scripting (1.6.5.2)
WordPress Plugin Nested Pages Multiple Vulnerabilities (3.1.15) CVE-2021-38342 CVE-2021-38343
WordPress Plugin Network Publisher 'networkpub_key' Parameter Cross-Site Scripting (5.0.1)
WordPress Plugin Neuvoo Jobs Cross-Site Scripting (2.0)
WordPress Plugin Newsletter by Supsystic Cross-Site Scripting (1.1.7)
WordPress Plugin Newsletter by Supsystic SQL Injection (1.5.5)
WordPress Plugin Newsletter Cross-Site Scripting (3.2.6)
WordPress Plugin Newsletter Cross-Site Scripting (4.6.0)
WordPress Plugin Newsletter Cross-Site Scripting (6.7.6)
WordPress Plugin Newsletter CSV Injection (6.5.3)
WordPress Plugin Newsletter Manager Multiple Cross-Site Scripting Vulnerabilities (1.0.1) CVE-2012-6627 CVE-2012-6628
WordPress Plugin Newsletter Manager PHP Object Injection (1.5.1)
WordPress Plugin Newsletter Meenews 'idnews' Parameter Cross-Site Scripting (5.1.0)
WordPress Plugin Newsletter Multiple Vulnerabilities (6.8.1) CVE-2020-35932 CVE-2020-35933
WordPress Plugin Newsletter Open Redirect (2.6.4.4)
WordPress Plugin Newsletter Open Redirect (3.7.0)
WordPress Plugin Newsletters Cross-Site Scripting (4.6.18)
WordPress Plugin Newsletters Multiple Vulnerabilities (4.6.5.3)
WordPress Plugin Newsletters Multiple Vulnerabilities (4.6.6.2)
WordPress Plugin Newsletters Multiple Vulnerabilities (4.6.14) CVE-2019-14787 CVE-2019-14788
WordPress Plugin Newsletters PHP Object Injection (4.6.8.5)
WordPress Plugin Newsletter SQL Injection (3.0.8)
WordPress Plugin Newsletter Subscription Form Possible Remote Code Execution (1.1.2) CVE-2016-10033 CVE-2016-10045
WordPress Plugin Newsletters Unspecified Vulnerability (4.5.5.2)
WordPress Plugin Newsletter Unspecified Vulnerability (4.1.1)
WordPress Plugin NewsPlugin Cross-Site Request Forgery (1.0.18) CVE-2021-34631
WordPress Plugin NewStatPress Cross-Site Scripting (1.0.3)
WordPress Plugin NewStatPress Cross-Site Scripting (1.0.5)
WordPress Plugin NewStatPress Cross-Site Scripting (1.2.4)
WordPress Plugin NewStatPress Multiple Vulnerabilities (0.9.8) CVE-2015-4062 CVE-2015-4063
WordPress Plugin NewStatPress Multiple Vulnerabilities (1.0.4)
WordPress Plugin New Year Firework Cross-Site Scripting (1.1.9) CVE-2016-1000140
WordPress Plugin NEX-Forms-The Ultimate WordPress Form Builder Security Bypass (7.8.7) CVE-2021-34675 CVE-2021-34676
WordPress Plugin NEX-Forms-Ultimate Form builder Multiple SQL Injection Vulnerabilities (4.0)
WordPress Plugin NEX-Forms-Ultimate Form builder SQL Injection (3.0)
WordPress Plugin NEX-Forms Lite-WordPress Contact Form builder Cross-Site Scripting (2.1.0) CVE-2014-7151
WordPress Plugin NextCellent Gallery-NextGEN Legacy Cross-Site Scripting (1.9.17) CVE-2014-3123
WordPress Plugin NextCellent Gallery-NextGEN Legacy Cross-Site Scripting (1.9.27)
WordPress Plugin Nextend Facebook Connect Cross-Site Scripting (1.5.0) CVE-2014-8800
WordPress Plugin Nextend Facebook Connect Cross-Site Scripting (1.5.5) CVE-2015-4413
WordPress Plugin Nextend Facebook Connect Unspecified Vulnerability (1.5.7)
WordPress Plugin Nextend Google Connect Cross-Site Scripting (1.5.0)
WordPress Plugin Nextend Google Connect Cross-Site Scripting (1.5.2) CVE-2015-4557
WordPress Plugin Nextend Google Connect Unspecified Vulnerability (1.5.3)
WordPress Plugin Nextend Twitter Connect Cross-Site Scripting (1.5.0)
WordPress Plugin Nextend Twitter Connect Cross-Site Scripting (1.5.1) CVE-2015-4557
WordPress Plugin NextGEN Gallery-WordPress Gallery 'Gallery Path' Field Cross-Site Scripting (1.9.5)
WordPress Plugin NextGEN Gallery-WordPress Gallery 'nggallery-manage-gallery' HTML Injection (0.96) CVE-2008-7175
WordPress Plugin NextGEN Gallery-WordPress Gallery 'swfupload.swf' Cross-Site Scripting (1.9.7) CVE-2012-3414
WordPress Plugin NextGEN Gallery-WordPress Gallery 'xml/media-rss.php' Cross-Site Scripting (1.5.1) CVE-2010-1186
WordPress Plugin NextGEN Gallery-WordPress Gallery Arbitrary File Upload (1.9.12) CVE-2013-3684
WordPress Plugin NextGEN Gallery-WordPress Gallery Arbitrary File Upload (2.1.10)
WordPress Plugin NextGEN Gallery-WordPress Gallery Cross-Site Scripting (2.2.10)
WordPress Plugin NextGEN Gallery-WordPress Gallery Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities (1.8.3)
WordPress Plugin NextGEN Gallery-WordPress Gallery Directory Traversal (2.0.0)
WordPress Plugin NextGEN Gallery-WordPress Gallery Directory Traversal (2.1.9)
WordPress Plugin NextGEN Gallery-WordPress Gallery Information Disclosure (1.9.11) CVE-2013-0291
WordPress Plugin NextGEN Gallery-WordPress Gallery Local File Inclusion (2.1.7)
WordPress Plugin NextGEN Gallery-WordPress Gallery Local File Inclusion (2.1.56) CVE-2016-6565
WordPress Plugin NextGEN Gallery-WordPress Gallery Multiple Cross-Site Request Forgery Vulnerabilities (3.4.7) CVE-2020-35942 CVE-2020-35943
WordPress Plugin NextGEN Gallery-WordPress Gallery Multiple Cross-Site Scripting Vulnerabilities (2.0.66.16)
WordPress Plugin NextGEN Gallery-WordPress Gallery Multiple Cross-Site Scripting Vulnerabilities (2.1.9) CVE-2015-9537
WordPress Plugin NextGEN Gallery-WordPress Gallery Multiple Cross-Site Scripting Vulnerabilities (2.1.20)
WordPress Plugin NextGEN Gallery-WordPress Gallery Multiple HTML Injection Vulnerabilities (1.9.0)
WordPress Plugin NextGEN Gallery-WordPress Gallery Multiple Vulnerabilities (2.0.77) CVE-2015-1784 CVE-2015-1785
WordPress Plugin NextGEN Gallery-WordPress Gallery PHP Object Injection (3.1.5)
WordPress Plugin NextGEN Gallery-WordPress Gallery Privilege Escalation (3.2.2)
WordPress Plugin NextGEN Gallery-WordPress Gallery Remote Code Execution (2.1.59)
WordPress Plugin NextGEN Gallery-WordPress Gallery Security Bypass (3.1.6)
WordPress Plugin NextGEN Gallery-WordPress Gallery SQL Injection (2.1.77)
WordPress Plugin NextGEN Gallery-WordPress Gallery SQL Injection (3.2.10) CVE-2019-14314
WordPress Plugin NextGEN Gallery-WordPress Gallery Unspecified Vulnerability (2.0.77.3)
WordPress Plugin NextGEN Gallery-WordPress Gallery Unspecified Vulnerability (2.2.46) CVE-2018-7586
WordPress Plugin NextGEN Gallery Sell Photo Cross-Site Scripting (1.0.4)
WordPress Plugin NextGEN Pro Cross-Site Scripting (3.1.9) CVE-2021-24293
WordPress Plugin NextGEN Smooth Gallery 'galleryID' Parameter SQL Injection (1.2)
WordPress Plugin NextScripts:Social Networks Auto-Poster Cross-Site Request Forgery (4.3.24) CVE-2021-25072
WordPress Plugin NextScripts:Social Networks Auto-Poster Cross-Site Scripting (3.4.17)
WordPress Plugin NextScripts:Social Networks Auto-Poster Cross-Site Scripting (4.2.7) CVE-2019-9911
WordPress Plugin NextScripts:Social Networks Auto-Poster Cross-Site Scripting (4.3.20) CVE-2021-38356
WordPress Plugin NextScripts:Social Networks Auto-Poster Cross-Site Scripting (4.3.23) CVE-2021-24975
WordPress Plugin NextScripts:Social Networks Auto-Poster Security Bypass (4.3.17)
WordPress Plugin NextScripts:Social Networks Auto-Poster Unspecified Vulnerability (4.3.2)
WordPress Plugin Nginx Helper Cross-Site Scripting (1.8.9)
WordPress Plugin Nifty Newsletters (Formerly Sola Newsletters) Cross-Site Request Forgery (4.0.23) CVE-2021-34634
WordPress Plugin Ninja Announcements Lite 'ninja_annc.php' SQL Injection (1.2.3)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder Cross-Site Request Forgery (3.4.24.1) CVE-2020-12462
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Request Forgery (2.7.7)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Request Forgery (3.4.27) CVE-2020-36174
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (2.8.6) CVE-2014-8815
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (2.9.10)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (2.9.18)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (2.9.28)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (2.9.31)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (3.2.13) CVE-2018-7280
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (3.3.17) CVE-2018-19287
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (3.3.21)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (3.4.22.1) CVE-2020-8594
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (3.5.8)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (3.5.8.1) CVE-2021-24381
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (3.6.6)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Cross-Site Scripting (3.6.21) CVE-2023-1835
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Multiple Cross-Site Scripting Vulnerabilities (2.8.8) CVE-2015-2220
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Multiple Cross-Site Scripting Vulnerabilities (2.9.21)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Multiple Cross-Site Scripting Vulnerabilities (2.9.51)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Multiple Vulnerabilities (2.9.42) CVE-2016-1209
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Multiple Vulnerabilities (3.3.13) CVE-2018-16308
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Multiple Vulnerabilities (3.4.33) CVE-2021-24163 CVE-2021-24165 CVE-2021-24166
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Multiple Vulnerabilities (3.4.34) CVE-2021-24164
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Open Redirect (3.3.19) CVE-2018-19796
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress PHP Code Injection (3.6.10)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress PHP Object Injection (3.6.12) CVE-2022-2903
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Security Bypass (3.0.30)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Security Bypass (3.5.7) CVE-2021-34647 CVE-2021-34648
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress SQL Injection (2.9.29)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress SQL Injection (2.9.55.1)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress SQL Injection (3.3.21.1) CVE-2019-15025
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress SQL Injection (3.6.3) CVE-2021-24889
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Unspecified Vulnerability (2.8.9) CVE-2014-9688
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Unspecified Vulnerability (2.9.24)
WordPress Plugin Ninja Forms Contact Form-The Drag and Drop Form Builder for WordPress Unspecified Vulnerability (3.4.27.1) CVE-2020-36173
WordPress Plugin Ninja Forms with File Uploads Extension Arbitrary File Upload (3.3.0) CVE-2022-0888
WordPress Plugin Ninja Forms with File Uploads Extension Cross-Site Scripting (3.3.12) CVE-2022-0889
WordPress Plugin Ninja Forms with File Uploads Extension Multiple Vulnerabilities (3.0.22) CVE-2019-10869
WordPress Plugin Ninja Popups Multiple Vulnerabilities (4.5.3)
WordPress Plugin Nmedia MailChimp Widget 'abs_path' Parameter Remote File Include (3.1)
WordPress Plugin Nmedia WordPress Member Conversation 'doupload.php' Arbitrary File Upload (1.3) CVE-2012-3577
WordPress Plugin No Follow All External Links Spam Injection (2.3.0)
WordPress Plugin Nofollow for external link Multiple Unspecified Vulnerabilities (1.1.2)
WordPress Plugin Nofollow Links Cross-Site Scripting (1.0.10) CVE-2016-4833
WordPress Plugin Nokia Maps & Places Cross-Site Scripting (1.6.6) CVE-2014-1750
WordPress Plugin Nooz Cross-Site Scripting (1.6.0) CVE-2023-25794
WordPress Plugin No Page Comment Multiple Vulnerabilities (1.1)
WordPress Plugin NOSpamPTI SQL Injection (2.1) CVE-2013-5917
WordPress Plugin Note Press SQL Injection (0.1.1)
WordPress Plugin Notices Ticker Cross-Site Request Forgery (5.0)
WordPress Plugin Notices Ticker Cross-Site Scripting (6.1) CVE-2021-38328
WordPress Plugin Notification-Custom Notifications and Alerts for WordPress Cross-Site Scripting (7.2.4) CVE-2021-39340
WordPress Plugin NotificationX-Best FOMO, Social Proof, WooCommerce Sales Popup & Notification Bar With Elementor Cross-Site Request Forgery (1.8.2)
WordPress Plugin NotificationX-Best FOMO, Social Proof, WooCommerce Sales Popup & Notification Bar With Elementor SQL Injection (2.3.8) CVE-2022-0349
WordPress Plugin NotificationX-Best FOMO, Social Proof, WooCommerce Sales Popup & Notification Bar With Elementor SQL Injection (2.3.11)
WordPress Plugin NS Utilities Unspecified Vulnerability (1.0)
WordPress Plugin Numbers generator and validator Multiple Unspecified Vulnerabilities (1.02)
WordPress Plugin O2Tweet Cross-Site Request Forgery (0.0.4) CVE-2014-9338
WordPress Plugin OAuth client Single Sign On for WordPress (OAuth 2.0 SSO) Security Bypass (3.0.3) CVE-2022-3119
WordPress Plugin OAuth Single Sign On-SSO (OAuth Client) Cross-Site Scripting (6.20.2)
WordPress Plugin OAuth Single Sign On-SSO (OAuth Client) Multiple Cross-Site Request Forgery Vulnerabilities (6.24.1) CVE-2023-1092 CVE-2023-1093
WordPress Plugin OAuth Single Sign On-SSO (OAuth Client) Security Bypass (6.22.5) CVE-2022-2133
WordPress Plugin Occasions Cross-Site Request Forgery (1.0.4)
WordPress Plugin Ocean Extra Cross-Site Request Forgery (1.6.5)
WordPress Plugin Ocean Extra Cross-Site Scripting (1.9.4) CVE-2021-25104
WordPress Plugin Ocean Extra Cross-Site Scripting (2.1.1) CVE-2023-23891
WordPress Plugin Ocean Extra Multiple Vulnerabilities (2.1.2) CVE-2023-0749 CVE-2023-24399
WordPress Plugin Ocean Extra PHP Object Injection (2.0.4) CVE-2022-3374
WordPress Plugin Ocean Extra Security Bypass (1.5.8) CVE-2019-16250
WordPress Plugin OdiHost Newsletter 'openstat.php' SQL Injection (1.0)
WordPress Plugin Official MailerLite Sign Up Forms Cross-Site Request Forgery (1.4.4)
WordPress Plugin Official MailerLite Sign Up Forms SQL Injection (1.4.3)
WordPress Plugin OG Tags Cross-Site Request Forgery (2.0.1) CVE-2021-20831
WordPress Plugin Oi Yandex.Maps for WordPress Cross-Site Scripting (3.2.7) CVE-2023-22721
WordPress Plugin Oleggo LiveStream Cross-Site Scripting (0.2.6) CVE-2014-4540
WordPress Plugin Olevmedia Shortcodes Cross-Site Scripting (1.1.8)
WordPress Plugin Olevmedia Shortcodes Multiple Cross-Site Scripting Vulnerabilities (1.1.9) CVE-2023-0168 CVE-2023-25798
WordPress Plugin Olimometer SQL Injection (2.56)
WordPress Plugin OMFG Mobile Pro Cross-Site Scripting (1.1.26) CVE-2014-4541
WordPress Plugin OMGF-Host Google Fonts Locally Multiple Vulnerabilities (4.5.3) CVE-2021-24638 CVE-2021-24639
WordPress Plugin Omni Secure Files 'upload.php' Arbitrary File Upload (0.1.13)
WordPress Plugin Onclick show popup Cross-Site Scripting (6.5)
WordPress Plugin OneClick Chat to Order Cross-Site Scripting (1.0.4.1) CVE-2022-4760
WordPress Plugin One Click SSL Cross-Site Request Forgery (1.4.6) CVE-2019-15828
WordPress Plugin One Click Upsell Funnel for WooCommerce Unspecified Vulnerability (2.0.0)
WordPress Plugin OneLogin SAML SSO Security Bypass (2.2.0)
WordPress Plugin OneLogin SAML SSO Unspecified Vulnerability (2.1.8)
WordPress Plugin One page checkout and layouts for woocommerce Unspecified Vulnerability (2.7)
WordPress Plugin OnePress Social Locker Multiple Cross-Site Scripting Vulnerabilities (4.2.0)
WordPress Plugin OnePress Social Locker Multiple Unspecified Vulnerabilities (4.2.5)
WordPress Plugin OneSignal-Web Push Notifications Cross-Site Scripting (1.17.7) CVE-2019-15827
WordPress Plugin One User Avatar-User Profile Picture Multiple Vulnerabilities (2.3.6) CVE-2021-24672 CVE-2021-24675
WordPress Plugin One User Avatar-User Profile Picture Unspecified Vulnerability (2.3.8)
WordPress Plugin Online Hotel Booking System Pro Cross-Site Scripting (1.1) CVE-2020-15536
WordPress Plugin Online Hotel Booking System Pro SQL Injection (1.0)
WordPress Plugin Online Lesson Booking Multiple Vulnerabilities (0.8.6) CVE-2019-5972 CVE-2019-5973
WordPress Plugin On Page SEO + Social Live Chat (Formerly OPS) Cross-Site Scripting (1.0.1) CVE-2021-38332
WordPress Plugin Ooorl Cross-Site Scripting (1.0.0) CVE-2014-4542
WordPress Plugin Opal Estate Cross-Site Request Forgery (1.6.11)
WordPress Plugin open-flash-chart-core Remote Code Execution (0.4) CVE-2009-4140
WordPress Plugin Open Graph for Facebook, Google+ and Twitter Card Tags Cross-Site Scripting (2.2.4) CVE-2018-0579
WordPress Plugin Open Graph for Facebook, Google+ and Twitter Card Tags Unspecified Vulnerability (2.2.4.1)
WordPress Plugin OpenID Connect Generic Client Cross-Site Scripting (3.8.1) CVE-2021-24214
WordPress Plugin Opening Hours Cross-Site Scripting (2.3.0) CVE-2022-4752
WordPress Plugin OPS Old Post Spinner 'ops_file' Parameter Local File Include (2.2.1)
WordPress Plugin Optimize images ALT Text (alt tag) & names for SEO using AI Cross-Site Request Forgery (2.0.7) CVE-2022-4548
WordPress Plugin OptionTree Cross-Site Scripting (2.5.3)
WordPress Plugin OptionTree Cross-Site Scripting (2.5.5)
WordPress Plugin OptionTree PHP Object Injection (2.6.0) CVE-2019-15319
WordPress Plugin OptionTree PHP Object Injection (2.7.2) CVE-2019-15320 CVE-2019-15321
WordPress Plugin oQey Gallery 'gal_id' Parameter SQL Injection (0.4.8)
WordPress Plugin oQey Gallery 'tbpv_domain' Parameter Cross-Site Scripting (0.2)
WordPress Plugin oQey Headers 'oqey_settings.php' SQL Injection (0.3)
WordPress Plugin Orbit Fox by ThemeIsle Multiple Vulnerabilities (2.10.2)
WordPress Plugin Order Export & Order Import for WooCommerce Cross-Site Request Forgery (1.6.0)
WordPress Plugin Order Export & Order Import for WooCommerce Information Disclosure (1.0.8)
WordPress Plugin Order XML File Export Import for WooCommerce Cross-Site Request Forgery (1.3.0)
WordPress Plugin Organizer Multiple Cross-Site Scripting and Information Disclosure Vulnerabilities (1.2.1) CVE-2012-6511 CVE-2012-6512
WordPress Plugin OSD Subscribe Cross-Site Scripting (1.2.3) CVE-2021-38351
WordPress Plugin Otter-Gutenberg Blocks-Page Builder for Gutenberg Editor & FSE PHAR Deserialization (2.2.5) CVE-2023-2288
WordPress Plugin Our Team Showcase Cross-Site Request Forgery (1.2) CVE-2014-9523
WordPress Plugin P3 (Plugin Performance Profiler) Cross-Site Scripting (1.5.3.8)
WordPress Plugin Package Quantity Discount Security Bypass (1.1.2)
WordPress Plugin Page-list Cross-Site Scripting (5.2) CVE-2022-4485
WordPress Plugin Page and Post Clone Information Disclosure (1.1)
WordPress Plugin Page Animations And Transitions Unspecified Vulnerability (2.1.8)
WordPress Plugin Page Builder, Website Builder:Simply Symphony! & Flux Live!-Full Drag And Drop Front End Vi Cross-Site Scripting (0.2.7.9)
WordPress Plugin Page Builder:KingComposer-Free Drag and Drop page builder by King-Theme Arbitrary File Upload (2.7.4)
WordPress Plugin Page Builder:KingComposer-Free Drag and Drop page builder by King-Theme Cross-Site Scripting (2.7.6)
WordPress Plugin Page Builder:KingComposer-Free Drag and Drop page builder by King-Theme Cross-Site Scripting (2.7.9) CVE-2019-9910
WordPress Plugin Page Builder:KingComposer-Free Drag and Drop page builder by King-Theme Cross-Site Scripting (2.8.2)
WordPress Plugin Page Builder:KingComposer-Free Drag and Drop page builder by King-Theme Cross-Site Scripting (2.9.4) CVE-2020-15299
WordPress Plugin Page Builder:KingComposer-Free Drag and Drop page builder by King-Theme Multiple Vulnerabilities (2.9.2)
WordPress Plugin Page Builder:Live Composer Cross-Site Scripting (1.5.22) CVE-2022-4669
WordPress Plugin Page Builder:PageLayer-Drag and Drop website builder Cross-Site Request Forgery (1.1.1) CVE-2020-35944 CVE-2020-35947
WordPress Plugin Page Builder:PageLayer-Drag and Drop website builder Cross-Site Scripting (1.3.4)
WordPress Plugin Page Builder by SiteOrigin Cross-Site Request Forgery (2.10.15) CVE-2020-13642 CVE-2020-13643
WordPress Plugin Page Builder by SiteOrigin Cross-Site Scripting (2.0.4)
WordPress Plugin Page Flip Image Gallery 'book_id' Parameter Remote File Disclosure (0.2.2) CVE-2008-5752
WordPress Plugin Page Generator Cross-Site Scripting (1.5.8)
WordPress Plugin Page Restrict Cross-Site Scripting (2.2.1)
WordPress Plugin Page Restrict Open Redirect (2.2.3)
WordPress Plugin Page Showcaser Boxes Cross-Site Scripting (1.1)
WordPress Plugin Page Visit Counter SQL Injection (4.0.9)
WordPress Plugin Pagination by BestWebSoft Cross-Site Scripting (1.0.6) CVE-2017-2171
WordPress Plugin Paid Business Listings Blind SQL Injection (1.0.2)
WordPress Plugin Paid Downloads 'download_key' Parameter SQL Injection (2.01)
WordPress Plugin Paid Membership, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content-ProfilePress Cross-Site Scripting (1.9.18)
WordPress Plugin Paid Membership, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content-ProfilePress Cross-Site Scripting (3.1.10) CVE-2021-24522
WordPress Plugin Paid Membership, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content-ProfilePress Cross-Site Scripting (3.2.15)
WordPress Plugin Paid Membership, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content-ProfilePress Cross-Site Scripting (4.5.3) CVE-2023-23996
WordPress Plugin Paid Membership, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content-ProfilePress Cross-Site Scripting (4.5.4) CVE-2023-23820
WordPress Plugin Paid Membership, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content-ProfilePress Multiple Cross-Site Scripting Vulnerabilities (3.2.2) CVE-2021-24954 CVE-2021-24955
WordPress Plugin Paid Membership, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content-ProfilePress Multiple Cross-Site Scripting Vulnerabilities (4.5.0) CVE-2022-4697 CVE-2022-4698
WordPress Plugin Paid Membership, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content-ProfilePress Multiple Vulnerabilities (3.1.3) CVE-2021-34621 CVE-2021-34622 CVE-2021-34623 CVE-2021-34624
WordPress Plugin Paid Membership, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content-ProfilePress PHP Object Injection (4.3.2) CVE-2022-45083
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions 'memberslist-csv.php' Information Disclosure (1.4.9)
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions Cross-Site Request Forgery (2.4.2)
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions Cross-Site Scripting (1.8.9.3)
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions Cross-Site Scripting (2.5)
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions Cross-Site Scripting (2.5.9.1)
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions Cross-Site Scripting (2.6.5) CVE-2021-24979
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions Cross-Site Scripting (2.9.8) CVE-2022-4830
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions Directory Traversal (1.7.14.2) CVE-2014-8801
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions Information Disclosure (2.5.2)
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions Multiple Cross-Site Scripting Vulnerabilities (1.8.4.2) CVE-2015-5532
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions Multiple Vulnerabilities (1.9.2.2)
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions Open Redirect (2.0.5)
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions SQL Injection (2.3.2) CVE-2020-5579
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions SQL Injection (2.5.5) CVE-2021-20678
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions SQL Injection (2.6.6) CVE-2021-25114
WordPress Plugin Paid Memberships Pro-Restrict Member Access to Content, Courses, Communities-Free or Paid Subscriptions SQL Injection (2.9.7) CVE-2023-23488
WordPress Plugin Parallax Scroll Cross-Site Scripting (2.0.1) CVE-2019-7413
WordPress Plugin Parcel Tracker eCourier Cross-Site Request Forgery (1.0.1)
WordPress Plugin Pardakht Delkhah Cross-Site Scripting (2.9.2) CVE-2022-4307
WordPress Plugin Parsian Bank Woocommerce Cross-Site Scripting (1.0) CVE-2021-39309
WordPress Plugin Parsi Date Cross-Site Scripting (4.0.1)
WordPress Plugin Participants Database Cross-Site Scripting (1.7.5.9) CVE-2017-14126
WordPress Plugin Participants Database Multiple Vulnerabilities (1.7.5.3)
WordPress Plugin Participants Database SQL Injection (1.5.4.8) CVE-2014-3961
WordPress Plugin Participants Database SQL Injection (1.9.5.5) CVE-2020-8596
WordPress Plugin Party Hall Booking Manager SQL Injection (1.1)
WordPress Plugin Passster-Password Protection Cross-Site Scripting (3.5.5.7) CVE-2021-24837
WordPress Plugin Passster-Password Protection Security Bypass (3.5.5.8) CVE-2021-24881
WordPress Plugin Passster-Password Protection Weak Encoding (3.5.5.5.1) CVE-2022-3206
WordPress Plugin Passster Age Gate Security Bypass (4.0.6)
WordPress Plugin Password Protected Open Redirect (1.4)
WordPress Plugin Password Protected Unspecified Vulnerability (2.0)
WordPress Plugin Password Vault Cross-Site Scripting (1.8.2)
WordPress Plugin Patreon WordPress Multiple Cross-Site Scripting Vulnerabilities (1.7.1) CVE-2021-24228 CVE-2021-24229
WordPress Plugin Patreon WordPress Multiple Vulnerabilities (1.6.9) CVE-2021-24227 CVE-2021-24230 CVE-2021-24231
WordPress Plugin Patreon WordPress PHP Object Injection (1.2.1)
WordPress Plugin PayGreen-Ancienne version Cross-Site Request Forgery (4.10.2) CVE-2023-25986
WordPress Plugin Payment Form for PayPal Pro Multiple Cross-Site Scripting Vulnerabilities (1.0.1) CVE-2015-7666
WordPress Plugin Payment Form for PayPal Pro SQL Injection (1.1.64) CVE-2020-14092
WordPress Plugin Payment Gateways Caller for WP e-Commerce Local File Inclusion (0.1)
WordPress Plugin PAYPAL CURRENCY CONVERTER BASIC FOR WOOCOMMERCE Arbitrary File Disclosure (1.3)
WordPress Plugin PayPal Digital Downloads Cross-Site Request Forgery (1.4)
WordPress Plugin PayPal Digital Goods powered by Cleeng Cross-Site Scripting (2.2.13) CVE-2013-1808
WordPress Plugin PayPal for WooCommerce Security Bypass (1.5.7)
WordPress Plugin PayPal Shopping Cart Multiple Vulnerabilities (1.1.9)
WordPress Plugin PayPal WP Button Manager SQL Injection (0.1.1)
WordPress Plugin Pay Per Media Player Multiple Cross-Site Scripting Vulnerabilities (1.24) CVE-2014-4543
WordPress Plugin Paytium:Mollie payment forms & donations Cross-Site Scripting (3.1.1)
WordPress Plugin Paytm-Donation SQL Injection (1.3.2) CVE-2021-24554
WordPress Plugin Pay With Tweet SQL Injection and Cross-Site Scripting Vulnerabilities (1.1) CVE-2012-5349 CVE-2012-5350
WordPress Plugin Pctags-Pinterest conversion tags for Pinterest Ads (advertising) + Event tracking + Site verification + WooCommerce Security Bypass (1.0.1)
WordPress Plugin PDF & Print Button Joliprint Multiple Cross-Site Scripting Vulnerabilities (1.3.0)
WordPress Plugin PDF & Print by BestWebSoft Cross-Site Scripting (1.7.4)
WordPress Plugin PDF & Print by BestWebSoft Cross-Site Scripting (1.9.3) CVE-2017-2171
WordPress Plugin PDF & Print by BestWebSoft Cross-Site Scripting (2.0.2)
WordPress Plugin PDF Embedder Security Bypass (4.4) CVE-2019-19589
WordPress Plugin PDF Flipbook, 3D Flipbook WordPress-DearFlip Cross-Site Scripting (1.7.9) CVE-2021-24732
WordPress Plugin PDF Flipbook, 3D Flipbook WordPress-DearFlip Unspecified Vulnerability (1.7.12)
WordPress Plugin PDF Viewer Block for Gutenberg Cross-Site Scripting (1.0) CVE-2021-24760
WordPress Plugin PDF Viewer Cross-Site Scripting (0.1) CVE-2023-0033
WordPress Plugin PDW Media File Browser 'upload.php' Arbitrary File Upload (1.1)
WordPress Plugin Permalink Manager Lite Cross-Site Request Forgery (2.2.19.2)
WordPress Plugin Permalink Manager Lite Cross-Site Request Forgery (2.2.20.1) CVE-2022-4021
WordPress Plugin Permalink Manager Lite Cross-Site Scripting (2.2.14) CVE-2022-0201
WordPress Plugin Permalink Manager Lite SQL Injection (2.2.12) CVE-2021-24769
WordPress Plugin Permalink Manager Lite Unspecified Vulnerability (2.2.13.1)
WordPress Plugin Per page add to head Cross-Site Request Forgery (1.4.3) CVE-2021-24586
WordPress Plugin Per page add to head Cross-Site Scripting (1.4.4) CVE-2021-24619
WordPress Plugin Persian Woocommerce SMS Cross-Site Scripting (3.3.2)
WordPress Plugin Personalized WooCommerce Cart Page Cross-Site Request Forgery (2.4) CVE-2019-5979
WordPress Plugin Peter's Login Redirect Multiple Vulnerabilities (2.9.0) CVE-2019-15115
WordPress Plugin Peter's Math Anti-Spam Audio CAPTCHA Security Bypass (0.1.6) CVE-2008-7216
WordPress Plugin Peugeot Music Arbitrary File Upload (1.0)
WordPress Plugin PG Flash Gallery Cross-Site Scripting (4.1.1)
WordPress Plugin PhastPress Open Redirect (1.110) CVE-2021-24210
WordPress Plugin Phoenix Media Rename Security Bypass (3.4.2) CVE-2021-24816
WordPress Plugin PhonePe Payment Solutions Server-Side Request Forgery (1.0.15) CVE-2022-45835
WordPress Plugin PhoneTrack Meu Site Manager Cross-Site Scripting (0.1) CVE-2021-24534
WordPress Plugin Photocart Link Local File Inclusion (1.6)
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Cross-Site Request Forgery (3.2.9) CVE-2022-45804
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Cross-Site Request Forgery (3.2.11) CVE-2023-24414
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Cross-Site Scripting (3.2.12) CVE-2023-27620
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Multiple Unspecified Vulnerabilities (1.7.3)
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Remote Code Execution (2.0.14)
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Security Bypass (2.0.15)
WordPress Plugin Photo Gallery, Images, Slider in Rbs Image Gallery Unspecified Vulnerability (2.0.18)
WordPress Plugin Photo Gallery-Image Gallery by Ape Cross-Site Scripting (1.6.14) CVE-2019-6117
WordPress Plugin Photo Gallery-Image Gallery by Ape Security Bypass (2.0.6)
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Arbitrary File Upload (1.2.5) CVE-2014-9312
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.2.12) CVE-2015-2324
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.22) CVE-2019-14797
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.67)
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.68) CVE-2021-24291
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.73)
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.75)
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Cross-Site Scripting (1.5.78)
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Directory Traversal (1.3.33)
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Directory Traversal (1.3.42)
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Local File Inclusion (1.5.24) CVE-2019-14798
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Multiple Cross-Site Scripting Vulnerabilities (1.1.30) CVE-2014-6315
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Multiple Cross-Site Scripting Vulnerabilities (1.5.45) CVE-2020-9335
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Multiple Vulnerabilities (1.2.9) CVE-2015-1393 CVE-2015-1394
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Multiple Vulnerabilities (1.5.34) CVE-2019-16117 CVE-2019-16118 CVE-2019-16119
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery SQL Injection (1.2.7) CVE-2015-1055
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery SQL Injection (1.3.29)
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery SQL Injection (1.3.50) CVE-2017-12977
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery SQL Injection (1.5.30) CVE-2019-14313
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery SQL Injection (1.5.54) CVE-2021-24139
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Unspecified Vulnerability (1.2.41)
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Unspecified Vulnerability (1.2.100)
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Unspecified Vulnerability (1.3.66)
WordPress Plugin Photo Gallery by 10Web-Mobile-Friendly Image Gallery Unspecified Vulnerability (1.5.55)
WordPress Plugin Photo Gallery by Ays-Responsive Image Gallery SQL Injection (1.0.0)
WordPress Plugin Photo Gallery by Ays-Responsive Image Gallery SQL Injection (4.4.3) CVE-2021-24462
WordPress Plugin Photo Gallery by Supsystic Multiple Vulnerabilities (1.8.5)
WordPress Plugin Photoracer 'id' Parameter SQL Injection (1.0) CVE-2009-2122
WordPress Plugin Photoracer Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (1.0)
WordPress Plugin PhotoSmash Galleries 'action' Parameter Cross-Site Scripting (1.0.2) CVE-2011-5307
WordPress Plugin PhotoSmash Galleries Arbitrary File Upload (1.0.7)
WordPress Plugin Photospace Gallery Cross-Site Scripting (2.3.5) CVE-2022-3991
WordPress Plugin Photospace Responsive Gallery Unspecified Vulnerability (1.1.7)
WordPress Plugin Photoswipe Masonry Gallery Cross-Site Scripting (1.2.14) CVE-2022-0750
WordPress Plugin Photoswipe Masonry Gallery Unspecified Vulnerability (1.2.17)
WordPress Plugin PhotoXhibit Multiple Cross-Site Scripting Vulnerabilities (2.1.8) CVE-2016-1000143 CVE-2016-1000144
WordPress Plugin PHP Analytics Arbitrary File Upload (1.0.0.2)
WordPress Plugin PHP Event Calendar for WordPress Arbitrary File Upload (1.6)
WordPress Plugin PHP Everywhere Multiple Remote Code Execution Vulnerabilities (2.0.3) CVE-2022-24663 CVE-2022-24664 CVE-2022-24665
WordPress Plugin PHP Everywhere Security Bypass (1.3)
WordPress Plugin PHPFreeChat 'url' Parameter Cross-Site Scripting (0.2.8)
WordPress Plugin PHP Speedy 'admin_container.php' Remote PHP Code Execution (0.5.2)
WordPress Plugin PI Button includes Backdoor [Only if downloaded via the vendor website] (3.3.3) CVE-2021-24867
WordPress Plugin PICA Photo Gallery 'imgname' Parameter Information Disclosure (1.0)
WordPress Plugin PICA Photo Gallery 'picaPhotosResize.php' Arbitrary File Upload (1.0)
WordPress Plugin PICA Photo Gallery SQL Injection (1.0)
WordPress Plugin PickPlugins Product Slider for WooCommerce Cross-Site Scripting (1.13.21) CVE-2021-24300
WordPress Plugin PickPlugins Product Slider for WooCommerce Unspecified Vulnerability (1.13.23)
WordPress Plugin PictoBrowser Cross-Site Request Forgery (0.3.1) CVE-2014-9392
WordPress Plugin PictPress 'resize.php' Multiple Local File Include Vulnerabilities (1.0) CVE-2007-6369
WordPress Plugin Picture Gallery-Frontend Image Uploads, AJAX Photo List Cross-Site Scripting (1.4.2)
WordPress Plugin Picturesurf Gallery 'upload.php' Arbitrary File Upload (1.2)
WordPress Plugin Pierre's Wordspew 'wordspew.php' Multiple SQL Injection Vulnerabilities (5.61)
WordPress Plugin Pike Firewall Information Disclosure (1.4)
WordPress Plugin PIKLIST-Rapid development framework Cross-Site Scripting (0.9.4.25)
WordPress Plugin Pinblocks-Gutenberg blocks with Pinterest widgets Unspecified Vulnerability (1.0.1)
WordPress Plugin Pinpoint Booking System-#1 WordPress Booking SQL Injection (1.2) CVE-2014-3210
WordPress Plugin Pinpoint Booking System-#1 WordPress Booking SQL Injection (2.0)
WordPress Plugin Pinpoint Booking System-#1 WordPress Booking SQL Injection (2.9.9.2.8) CVE-2023-0220
WordPress Plugin Pinterest 'Pin It' Button Cross-Site Scripting (2.0.8)
WordPress Plugin Pinterest 'Pin It' Button Multiple Unspecified Vulnerabilities (1.3.1)
WordPress Plugin Pinterest Automatic Pin Security Bypass (4.14.3)
WordPress Plugin Pinterest Badge Cross-Site Scripting (1.9.0)
WordPress Plugin Pinterest by BestWebSoft Cross-Site Scripting (1.0.4) CVE-2017-2171
WordPress Plugin Pinterest Feed Multiple Vulnerabilities (1.1.1) CVE-2018-5653 CVE-2018-5654 CVE-2018-5655 CVE-2018-5656
WordPress Plugin pipdig Power pack (p3) Backdoor (4.7.3)
WordPress Plugin PitchPrint Arbitrary File Upload (7.1.1)
WordPress Plugin PitchPrint Arbitrary File Upload (7.2.1)
WordPress Plugin Pixabay Images Multiple Vulnerabilities (2.3) CVE-2015-1365 CVE-2015-1366 CVE-2015-1375 CVE-2015-1376
WordPress Plugin PixCodes Cross-Site Scripting (2.3.6) CVE-2022-4671
WordPress Plugin PixelYourSite-Facebook Pixel (Events, WooCommerce & Easy Digital Downloads) Cross-Site Scripting (5.2.1) CVE-2018-0578
WordPress Plugin PixelYourSite-Facebook Pixel (Events, WooCommerce & Easy Digital Downloads) Multiple Unspecified Vulnerabilities (4.0.2)
WordPress Plugin Placemarks Cross-Site Scripting (2.0.0)
WordPress Plugin Plainview Activity Monitor Remote Command Execution (20161228) CVE-2018-15877
WordPress Plugin PlanSo Forms Cross-Site Scripting (2.6.3) CVE-2021-24516
WordPress Plugin Platinum SEO Pack Cross-Site Scripting (1.3.7) CVE-2013-5918
WordPress Plugin Playbuzz Cross-Site Scripting (0.8.1)
WordPress Plugin Plotly Cross-Site Scripting (1.0.2) CVE-2015-5484
WordPress Plugin Plug-N-Edit Full Drag & Drop HTML Visual Editor with Web Page Builder WYSIWYG Cross-Site Scripting (5.2.0)
WordPress Plugin Plugin:Newsletter 'data' Parameter Information Disclosure (1.5) CVE-2012-3588
WordPress Plugin Plugin Central Multiple Cross-Site Scripting Vulnerabilities (2.5)
WordPress Plugin Pluginception Multiple Cross-Site Scripting Vulnerabilities (1.2)
WordPress Plugin Plugmatter Optin Feature Box Multiple SQL Injection Vulnerabilities (2.0.13)
WordPress Plugin Plugmatter Pricing Table Cross-Site Scripting (1.0.32) CVE-2021-34659
WordPress Plugin Plug your WooCommerce into the largest catalog of customized print products from Helloprint Cross-Site Scripting (1.4.6) CVE-2022-3908
WordPress Plugin Podcast Channels Cross-Site Scripting (0.20) CVE-2014-4544
WordPress Plugin Podcast Importer SecondLine SQL Injection (1.3.7) CVE-2022-1023
WordPress Plugin Podcast Subscribe Buttons Cross-Site Scripting (1.4.1) CVE-2021-24743
WordPress Plugin Podlove Podcast Publisher Cross-Site Request Forgery (3.8.3) CVE-2023-25472
WordPress Plugin Podlove Podcast Publisher Cross-Site Scripting (3.8.2) CVE-2023-25046
WordPress Plugin Podlove Podcast Publisher Multiple Cross-Site Scripting Vulnerabilities (2.1.0)
WordPress Plugin Podlove Podcast Publisher Multiple Vulnerabilities (2.3.15) CVE-2016-10941 CVE-2016-10942
WordPress Plugin Podlove Podcast Publisher SQL Injection (2.5.3) CVE-2017-12949
WordPress Plugin Podlove Podcast Publisher SQL Injection (3.5.5) CVE-2021-24666
WordPress Plugin Podlove Subscribe button Cross-Site Scripting (1.3.6)
WordPress Plugin Podlove Subscribe button Multiple Vulnerabilities (1.3.7) CVE-2023-25479 CVE-2023-25481
WordPress Plugin podPress Cross-Site Scripting (8.8.10.13) CVE-2013-2714
WordPress Plugin Pods-Custom Content Types and Fields Multiple Cross-Site Scripting Vulnerabilities (2.7.28)
WordPress Plugin Pods-Custom Content Types and Fields Multiple Vulnerabilities (2.4.3) CVE-2014-7956 CVE-2014-7957
WordPress Plugin Pods-Custom Content Types and Fields SQL Injection (2.5.1.1)
WordPress Plugin Poll, Survey, Form & Quiz Maker by OpinionStage Cross-Site Scripting (19.6.24)
WordPress Plugin Poll, Survey, Form & Quiz Maker by OpinionStage Unspecified Vulnerability (15.0.0)
WordPress Plugin Poll, Survey, Questionnaire and Voting system SQL Injection (1.2.4)
WordPress Plugin Poll, Survey, Questionnaire and Voting system SQL Injection (1.5.2) CVE-2021-24442
WordPress Plugin Polldaddy Polls & Ratings Cross-Site Request Forgery (2.0.20)
WordPress Plugin Polldaddy Polls & Ratings Cross-Site Scripting (2.0.24) CVE-2014-4856
WordPress Plugin Polldaddy Polls & Ratings Cross-Site Scripting (2.0.31)
WordPress Plugin Polldaddy Polls & Ratings Unspecified Vulnerability (2.0.25)
WordPress Plugin PollDeep Arbitrary File Upload (1.2)
WordPress Plugin Poll Maker Cross-Site Scripting (3.2.8) CVE-2021-34635
WordPress Plugin Poll Maker SQL Injection (3.2.0) CVE-2021-24483
WordPress Plugin Poll Maker SQL Injection (3.4.1) CVE-2021-24651
WordPress Plugin Polls CP Multiple Vulnerabilities (1.0.8)
WordPress Plugin Polls CP Unspecified Vulnerability (1.0.17)
WordPress Plugin Polo Video Gallery-Best wordpress video gallery Cross-Site Scripting (1.2) CVE-2021-24415
WordPress Plugin Polylang Cross-Site Request Forgery (2.5)
WordPress Plugin Polylang Cross-Site Scripting (1.5.1) CVE-2014-4855
WordPress Plugin Pondol Carousel Cross-Site Scripting (1.0) CVE-2016-1000145
WordPress Plugin Pondol Form to Mail Cross-Site Scripting (1.1) CVE-2016-1000146
WordPress Plugin pootle button Cross-Site Scripting (1.1.1) CVE-2017-15811
WordPress Plugin PopCash.Net Code Integration Tool Cross-Site Scripting (1.0) CVE-2017-15810
WordPress Plugin Popular Posts by BestWebSoft Cross-Site Scripting (1.0.4) CVE-2017-2171
WordPress Plugin Popup, Optin Form & Email Newsletters for Mailchimp, HubSpot, Aweber-MailOptin Cross-Site Request Forgery (1.2.19.1)
WordPress Plugin Popup, Optin Form & Email Newsletters for Mailchimp, HubSpot, Aweber-MailOptin Security Bypass (1.2.35.1)
WordPress Plugin Popup, Optin Form & Email Newsletters for Mailchimp, HubSpot, Aweber-MailOptin Security Bypass (1.2.49.0) CVE-2022-36340
WordPress Plugin Popup Anything-A Marketing Popup Cross-Site Scripting (2.0.3) CVE-2021-24883
WordPress Plugin Popup box SQL Injection (2.3.3) CVE-2021-24458
WordPress Plugin Popup Builder-Responsive WordPress Pop up-Subscription & Newsletter Cross-Site Scripting (3.69.6)
WordPress Plugin Popup Builder-Responsive WordPress Pop up-Subscription & Newsletter Multiple Vulnerabilities (3.63) CVE-2020-10195 CVE-2020-10196
WordPress Plugin Popup Builder-Responsive WordPress Pop up-Subscription & Newsletter Multiple Vulnerabilities (3.71)
WordPress Plugin Popup Builder-Responsive WordPress Pop up-Subscription & Newsletter SQL Injection (2.6.7.6) CVE-2020-9006
WordPress Plugin Popup Builder-Responsive WordPress Pop up-Subscription & Newsletter SQL Injection (3.44) CVE-2019-14695
WordPress Plugin Popup Builder-Responsive WordPress Pop up-Subscription & Newsletter Unspecified Vulnerability (2.5.3)
WordPress Plugin Popup by Supsystic Cross-Site Request Forgery (1.7.8)
WordPress Plugin Popup by Supsystic Cross-Site Scripting (1.10.4) CVE-2021-24275
WordPress Plugin Popup Like box-Page SQL Injection (3.5.2) CVE-2021-24460
WordPress Plugin Popup Maker-Popup for opt-ins, lead gen, & more Cross-Site Request Forgery (1.18.0)
WordPress Plugin Popup Maker-Popup for opt-ins, lead gen, & more Cross-Site Scripting (1.6.4) CVE-2017-2284
WordPress Plugin Popup Maker-Popup for opt-ins, lead gen, & more Cross-Site Scripting (1.16.4) CVE-2022-1104
WordPress Plugin Popup Maker-Popup for opt-ins, lead gen, & more Cross-Site Scripting (1.16.10) CVE-2022-3690
WordPress Plugin Popup Maker-Popup for opt-ins, lead gen, & more Information Disclosure (1.8.11) CVE-2019-17574
WordPress Plugin Popup Maker-Popup for opt-ins, lead gen, & more Multiple Cross-Site Scripting Vulnerabilities (1.16.8) CVE-2022-4362 CVE-2022-4381
WordPress Plugin Popup Maker-Popup for opt-ins, lead gen, & more Multiple Vulnerabilities (1.17.1) CVE-2022-47597
WordPress Plugin Popup Maker-Popup for opt-ins, lead gen, & more Security Bypass (1.7.29)
WordPress Plugin Popup Modal For Youtube Cross-Site Scripting (1.0.1) CVE-2021-24435
WordPress Plugin Popups, Welcome Bar, Optins and Lead Generation-Icegram Cross-Site Request Forgery (1.9.18)
WordPress Plugin Popups, Welcome Bar, Optins and Lead Generation-Icegram Cross-Site Scripting (1.10.28.2) CVE-2019-15830
WordPress Plugin Popups, Welcome Bar, Optins and Lead Generation-Icegram Cross-Site Scripting (2.0.2) CVE-2021-36832
WordPress Plugin Popups, Welcome Bar, Optins and Lead Generation-Icegram Cross-Site Scripting (2.0.4) CVE-2021-24941
WordPress Plugin Portable phpMyAdmin Authentication Bypass (1.3.0) CVE-2012-5469
WordPress Plugin Portfolio-WordPress Portfolio Cross-Site Request Forgery (2.8.8)
WordPress Plugin Portfolio-WordPress Portfolio Cross-Site Scripting (2.8.10) CVE-2023-23685
WordPress Plugin Portfolio by BestWebSoft Cross-Site Scripting (2.39) CVE-2017-2171
WordPress Plugin Portfolio by BestWebSoft Multiple Cross-Site Scripting Vulnerabilities (2.27)
WordPress Plugin Portfolio Cross-Site Request Forgery (1.0) CVE-2015-6523
WordPress Plugin Portfolio for Elementor, Image Gallery & Post Grid-PowerFolio Cross-Site Scripting (2.3) CVE-2022-4765
WordPress Plugin Portfolio for Elementor, Image Gallery & Post Grid-PowerFolio Security Bypass (2.1.6)
WordPress Plugin Portfolio for Elementor, Image Gallery & Post Grid-PowerFolio Unspecified Vulnerability (2.3.1)
WordPress Plugin Portfolio Gallery-Image Gallery Cross-Site Request Forgery (1.1.2)
WordPress Plugin Portfolio Gallery-Photo Gallery Cross-Site Scripting (1.5.7)
WordPress Plugin Portfolio Gallery-Photo Gallery Cross-Site Scripting (2.1.10)
WordPress Plugin Portfolio Gallery-Photo Gallery Cross-Site Scripting (2.2.2)
WordPress Plugin Portfolio Gallery-Photo Gallery Multiple Unspecified Vulnerabilities (2.0.72)
WordPress Plugin Portfolio Gallery-Photo Gallery Unspecified Vulnerability (2.3.0)
WordPress Plugin Portfolio Responsive Gallery SQL Injection (1.1.7) CVE-2021-24457
WordPress Plugin Portfolio Slideshow Cross-Site Scripting (1.13.0) CVE-2023-23717
WordPress Plugin Portrait-Archiv.com Photostore Cross-Site Scripting (3.1)
WordPress Plugin post-views Cross-Site Scripting (2.6.1.1)
WordPress Plugin Post Connector Cross-Site Scripting (1.0.3) CVE-2015-9362
WordPress Plugin Post Content XMLRPC SQL Injection (1.0) CVE-2021-24629
WordPress Plugin Post Custom Templates Lite Cross-Site Scripting (1.6)
WordPress Plugin Post Duplicator Cross-Site Scripting (2.16)
WordPress Plugin Post Form-Registration Form-Profile Form for User Profiles and Content Forms for User Submissions Cross-Site Scripting (2.6.9)
WordPress Plugin Post Form-Registration Form-Profile Form for User Profiles and Content Forms for User Submissions Cross-Site Scripting (2.7.2) CVE-2022-38971
WordPress Plugin Post Form-Registration Form-Profile Form for User Profiles and Content Forms for User Submissions PHAR Deserialization (2.7.7) CVE-2023-26326
WordPress Plugin Post Form-Registration Form-Profile Form for User Profiles and Content Forms for User Submissions Security Bypass (2.3.2)
WordPress Plugin Post Form-Registration Form-Profile Form for User Profiles and Content Forms for User Submissions Security Bypass (2.6.2)
WordPress Plugin Post Form-Registration Form-Profile Form for User Profiles and Content Forms for User Submissions SQL Injection (2.2.7) CVE-2018-21003
WordPress Plugin Post Grid, List for WordPress-Content Views Cross-Site Scripting (1.6.1)
WordPress Plugin Post Grid, List for WordPress-Content Views Cross-Site Scripting (1.9.0)
WordPress Plugin Post Grid, Post Carousel, & List Category Posts-by Smart Post Show Cross-Site Request Forgery (2.3.4)
WordPress Plugin Post Grid Arbitrary File Deletion (2.0.12)
WordPress Plugin Post Grid Multiple Vulnerabilities (2.0.71) CVE-2020-35936 CVE-2020-35938
WordPress Plugin Post Grid PHP Object Injection (2.0.11)
WordPress Plugin post highlights 'ph_settings.php' SQL Injection (2.2)
WordPress Plugin post highlights Cross-Site Scripting (2.6) CVE-2014-8087
WordPress Plugin Postie 'From' Field Cross-Site Scripting (1.4.3) CVE-2012-2580
WordPress Plugin Postie Multiple Vulnerabilities (1.9.40) CVE-2019-20203 CVE-2019-20204
WordPress Plugin Post Index Cross-Site Request Forgery (0.7.5) CVE-2021-34637
WordPress Plugin Post Indexer (WPMU DEV) Multiple Vulnerabilities (3.0.6.1)
WordPress Plugin Post Lists View Custom Cross-Site Scripting (1.7.1)
WordPress Plugin Post Logo Cross-Site Scripting (1.1b)
WordPress Plugin PostmagThemes Demo Import Arbitrary File Upload (1.0.7) CVE-2022-1540
WordPress Plugin Postman SMTP Mailer/Email Log Cross-Site Scripting (2.0.0)
WordPress Plugin Postmatic-Post and comment subscriptions that invite you to hit reply Cross-Site Scripting (1.4.5)
WordPress Plugin Post Pay Counter PHP Object Injection (2.730)
WordPress Plugin Post PDF Export Local File Inclusion (1.0.1) CVE-2014-2383
WordPress Plugin Post Recommendations for WordPress 'api.php' Remote File Include (1.1.2)
WordPress Plugin Posts in Page Local File Inclusion (1.2.4)
WordPress Plugin POST SMTP Mailer-Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress Cross-Site Request Forgery (2.0.2)
WordPress Plugin POST SMTP Mailer-Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress Cross-Site Request Forgery (2.0.20)
WordPress Plugin POST SMTP Mailer-Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress Cross-Site Scripting (1.7.2)
WordPress Plugin POST SMTP Mailer-Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress Cross-Site Scripting (2.1.3)
WordPress Plugin POST SMTP Mailer-Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress Cross-Site Scripting (2.5.7) CVE-2023-3082
WordPress Plugin POST SMTP Mailer-Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress Multiple Cross-Site Request Forgery Vulnerabilities (2.5.6) CVE-2023-3178 CVE-2023-3179
WordPress Plugin POST SMTP Mailer-Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress Server-Side Request Forgery (2.1.6) CVE-2022-2352
WordPress Plugin Post Snippets Security Bypass (3.0.5)
WordPress Plugin Post Thumbnail Editor Multiple Cross-Site Request Forgery Vulnerabilities (2.4.1)
WordPress Plugin Post Title Counter Cross-Site Scripting (1.1) CVE-2021-38326
WordPress Plugin Post to CSV by BestWebSoft Cross-Site Scripting (1.3.0) CVE-2017-2171
WordPress Plugin Post to CSV by BestWebSoft CSV Injection (1.4.0) CVE-2022-3393
WordPress Plugin Post to Social Media-WordPress to Hootsuite Cross-Site Scripting (1.3.8)
WordPress Plugin Post to Twitter Cross-Site Request Forgery (0.7) CVE-2014-9393
WordPress Plugin Post Type Switcher Multiple Unspecified Vulnerabilities (1.5.0)
WordPress Plugin Post video players, slideshow albums, photo galleries and music/podcast playlist Cross-Site Scripting (1.136)
WordPress Plugin Post Views Count (Support caching plugins!) Cross-Site Scripting (3.0.2) CVE-2022-4761
WordPress Plugin Post Views Counter Cross-Site Scripting (1.3.4) CVE-2021-24613
WordPress Plugin PostX-Gutenberg Blocks for Post Grid Multiple Vulnerabilities (2.4.9) CVE-2021-24652 CVE-2021-24659 CVE-2021-24660 CVE-2021-24661
WordPress Plugin Power Charts-Responsive Beautiful Charts & Graphs Cross-Site Scripting (0.1.0)
WordPress Plugin Powerhouse Museum Collection Image Grid 'tbpv_username' Parameter Cross-Site Scripting (0.9.1.1)
WordPress Plugin PowerPack Addons for Elementor Multiple Cross-Site Scripting Vulnerabilities (2.3.1) CVE-2021-24263
WordPress Plugin Powerplay Gallery 'upload.php' Arbitrary File Upload (3.2)
WordPress Plugin Powerplay Gallery Multiple Vulnerabilities (3.3) CVE-2015-5599 CVE-2015-5681 CVE-2015-5682
WordPress Plugin PowerPress Podcasting by Blubrry Arbitrary File Upload (8.3.7) CVE-2021-24123
WordPress Plugin PowerPress Podcasting by Blubrry Cross-Site Scripting (6.0) CVE-2015-1385
WordPress Plugin PowerPress Podcasting by Blubrry Cross-Site Scripting (6.0.4)
WordPress Plugin PowerPress Podcasting by Blubrry Cross-Site Scripting (10.0) CVE-2023-1917
WordPress Plugin PowerPress Podcasting by Blubrry Cross-Site Scripting (10.0.1) CVE-2023-30778
WordPress Plugin PowerPress Podcasting by Blubrry Multiple Vulnerabilities (8.4.4)
WordPress Plugin PowerPress Podcasting by Blubrry SQL Injection (6.0.2)
WordPress Plugin PowerPress Podcasting by Blubrry Unspecified Vulnerability (8.6.1)
WordPress Plugin Power Zoomer Arbitrary File Upload (1.2)
WordPress Plugin Powie's WHOIS Domain Check Cross-Site Scripting (0.9.31)
WordPress Plugin Premium Addons for Elementor Cross-Site Scripting (3.7.2)
WordPress Plugin Premium Addons for Elementor Multiple Cross-Site Scripting Vulnerabilities (4.2.7) CVE-2021-24257
WordPress Plugin Premium Addons for Elementor Security Bypass (4.5.1)
WordPress Plugin Premium Blocks for Gutenberg Unspecified Vulnerability (1.7.4)
WordPress Plugin Premium SEO Pack Multiple Vulnerabilities (1.8.0)
WordPress Plugin Premium SEO Pack Security Bypass (1.9.1.3)
WordPress Plugin Premmerce Product Filter for WooCommerce Security Bypass (3.1.2)
WordPress Plugin Premmerce Variation Swatches for WooCommerce Security Bypass (1.0)
WordPress Plugin Premmerce Wholesale Pricing for WooCommerce Security Bypass (1.1.3)
WordPress Plugin Premmerce Wishlist for WooCommerce Security Bypass (1.1.2)
WordPress Plugin Pressbooks Cross-Site Scripting (2.4.2)
WordPress Plugin Pressbooks Textbook Cross-Site Scripting (1.2.5)
WordPress Plugin PressForward Cross-Site Scripting (4.3.0) CVE-2017-12948
WordPress Plugin Prevent files/folders access Cross-Site Request Forgery (1.1.1)
WordPress Plugin Preview E-mails for WooCommerce Cross-Site Scripting (1.6.8) CVE-2021-42363
WordPress Plugin Price Commander for WooCommerce Security Bypass (1.2.2)
WordPress Plugin Pricing Table Builder-AP Pricing Tables Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.2) CVE-2021-24867
WordPress Plugin Pricing Table by Supsystic Cross-Site Request Forgery (1.8.0) CVE-2020-9394
WordPress Plugin Pricing Table by Supsystic Multiple Vulnerabilities (1.8.1) CVE-2020-9392 CVE-2020-9393
WordPress Plugin Pricing Table by Supsystic Multiple Vulnerabilities (1.8.7)
WordPress Plugin Print, PDF, Email by PrintFriendly Multiple Cross-Site Scripting Vulnerabilities (3.3.7)
WordPress Plugin Print, PDF, Email by PrintFriendly Multiple Unspecified Vulnerabilities (3.5.2)
WordPress Plugin Print-O-Matic Cross-Site Scripting (2.0.2) CVE-2021-24710
WordPress Plugin Print-O-Matic Cross-Site Scripting (2.1.7) CVE-2022-4753
WordPress Plugin Print Invoice & Delivery Notes for WooCommerce Cross-Site Request Forgery (4.7.2) CVE-2022-46795
WordPress Plugin Print Invoice & Delivery Notes for WooCommerce Cross-Site Scripting (4.7.1) CVE-2023-0479
WordPress Plugin Print My Blog-Print, PDF, & eBook Converter Cross-Site Request Forgery (3.4.1) CVE-2021-24636
WordPress Plugin Print My Blog-Print, PDF, & eBook Converter Server-Side Request Forgery (1.6.5) CVE-2019-11565
WordPress Plugin Prismatic Multiple Cross-Site Scripting Vulnerabilities (2.7) CVE-2021-24408 CVE-2021-24409
WordPress Plugin Private Only Multiple Vulnerabilities (3.5.1) CVE-2015-5483
WordPress Plugin Processing Embed 'pluginurl' Parameter Cross-Site Scripting (0.5) CVE-2010-4747
WordPress Plugin Process Steps Template Designer Cross-Site Request Forgery (1.2.1)
WordPress Plugin Product Addons & Fields for WooCommerce Arbitrary File Upload (1.1)
WordPress Plugin Product Addons & Fields for WooCommerce Cross-Site Scripting (18.3) CVE-2019-14948
WordPress Plugin Product Addons & Fields for WooCommerce Cross-Site Scripting (32.0.5) CVE-2023-1839
WordPress Plugin Product Addons & Fields for WooCommerce Cross-Site Scripting (32.0.6) CVE-2023-2256
WordPress Plugin Product Addons & Fields for WooCommerce Same Origin Method Execution (SOME) (14.0) CVE-2016-4566
WordPress Plugin Product Addons & Fields for WooCommerce Security Bypass (23.9) CVE-2021-25018
WordPress Plugin Product Addons & Fields for WooCommerce Unspecified Vulnerability (13.7)
WordPress Plugin Product Catalog 8 SQL Injection (1.2.0)
WordPress Plugin Product Catalog Arbitrary File Upload (3.1.1)
WordPress Plugin Product Catalog Arbitrary File Upload (3.8.6)
WordPress Plugin Product Catalog Cross-Site Scripting (4.2.8)
WordPress Plugin Product Catalog for WordPress Unspecified Vulnerability (1.4.5)
WordPress Plugin Product Catalog Multiple SQL Injection Vulnerabilities (2.1)
WordPress Plugin Product Catalog Multiple Vulnerabilities (3.1.2)
WordPress Plugin Product Catalog Multiple Vulnerabilities (4.2.11) CVE-2017-12199 CVE-2017-12200
WordPress Plugin Product Catalog PHP Object Injection (4.2.25)
WordPress Plugin Product Catalog Privilege Escalation (3.8.1)
WordPress Plugin Product Catalog SQL Injection (3.1.2)
WordPress Plugin Product Catalog SQL Injection (3.9.8)
WordPress Plugin Product Catalog SQL Injection (4.2.2)
WordPress Plugin Product Catalog Unspecified Vulnerability (3.1.3)
WordPress Plugin Product Catalog X Cross-Site Request Forgery (1.5.12)
WordPress Plugin Product Feed on WooCommerce for Google, Awin, Shareasale, Bing, and More SQL Injection (3.3.0.3) CVE-2021-24511
WordPress Plugin Product Filter for WooCommerce Security Bypass (8.1.1)
WordPress Plugin Product Import Export for WooCommerce Cross-Site Request Forgery (1.7.4)
WordPress Plugin Product Input Fields for WooCommerce Arbitrary File Download (1.2.6)
WordPress Plugin Product Limited Time Availability Date for woocommerce Cross-Site Scripting (1.0.1) CVE-2021-24435
WordPress Plugin Product Lister for Walmart Remote Code Execution (1.0.1) CVE-2017-9841
WordPress Plugin Product list Widget for Woocommerce Cross-Site Scripting (1.0) CVE-2022-4329
WordPress Plugin Product Loops for WooCommerce-100+ Awesome styles and options for your WooCommerce products Security Bypass (1.6.1)
WordPress Plugin Product Reviews Import Export for WooCommerce Cross-Site Request Forgery (1.3.2)
WordPress Plugin Product Reviews Import Export for WooCommerce CSV Injection (1.4.8) CVE-2022-46802
WordPress Plugin Product Size charts for Woocommerce Unspecified Vulnerability (1.0)
WordPress Plugin Product Slider and Carousel with Category for WooCommerce Cross-Site Scripting (2.7.1) CVE-2022-4791
WordPress Plugin Product Slider for WooCommerce by PickPlugins Cross-Site Scripting (1.13.41) CVE-2023-0166
WordPress Plugin Product Slider for WooCommerce Cross-Site Scripting (2.6.3) CVE-2022-4629
WordPress Plugin Product Slider For WooCommerce Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.5) CVE-2021-24867
WordPress Plugin Product Slider for WooCommerce Security Bypass (2.5.6) CVE-2022-2382
WordPress Plugin Product Subtitle For WooCommerce Arbitrary File Disclosure (4.1)
WordPress Plugin Profile Builder-User Profile & User Registration Forms 'key' Parameter Security Bypass (1.1.24)
WordPress Plugin Profile Builder-User Profile & User Registration Forms Cross-Site Request Forgery (3.6.4) CVE-2021-36915
WordPress Plugin Profile Builder-User Profile & User Registration Forms Cross-Site Scripting (2.0.2) CVE-2014-8492
WordPress Plugin Profile Builder-User Profile & User Registration Forms Cross-Site Scripting (2.2.4)
WordPress Plugin Profile Builder-User Profile & User Registration Forms Cross-Site Scripting (2.4.1)
WordPress Plugin Profile Builder-User Profile & User Registration Forms Cross-Site Scripting (3.4.7) CVE-2021-24448
WordPress Plugin Profile Builder-User Profile & User Registration Forms Cross-Site Scripting (3.6.1) CVE-2022-0653
WordPress Plugin Profile Builder-User Profile & User Registration Forms Cross-Site Scripting (3.6.7) CVE-2022-0884
WordPress Plugin Profile Builder-User Profile & User Registration Forms Information Disclosure (3.9.0) CVE-2023-0814
WordPress Plugin Profile Builder-User Profile & User Registration Forms Multiple Cross-Site Scripting Vulnerabilities (1.1.65)
WordPress Plugin Profile Builder-User Profile & User Registration Forms Multiple Unspecified Vulnerabilities (2.5.7)
WordPress Plugin Profile Builder-User Profile & User Registration Forms Privilege Escalation (2.4.0)
WordPress Plugin Profile Builder-User Profile & User Registration Forms Security Bypass (1.1.59)
WordPress Plugin Profile Builder-User Profile & User Registration Forms Security Bypass (2.3.5)
WordPress Plugin Profile Builder-User Profile & User Registration Forms Security Bypass (3.1.0)
WordPress Plugin Profile Builder-User Profile & User Registration Forms Security Bypass (3.4.8) CVE-2021-24527
WordPress Plugin Profile Builder-User Profile & User Registration Forms SQL Injection (3.3.2)
WordPress Plugin Profile Builder-User Profile & User Registration Forms Unspecified Vulnerability (2.1.3)
WordPress Plugin Profile Builder Pro Security Bypass (3.1.0)
WordPress Plugin Profile Builder Pro SQL Injection (3.3.2)
WordPress Plugin Profile Extra Fields by BestWebSoft Cross-Site Scripting (1.0.7) CVE-2017-2171
WordPress Plugin ProfileGrid-User Profiles, Memberships, Groups and Communities Cross-Site Scripting (2.6.6)
WordPress Plugin ProfileGrid-User Profiles, Memberships, Groups and Communities Cross-Site Scripting (4.7.4) CVE-2022-0233
WordPress Plugin ProfileGrid-User Profiles, Memberships, Groups and Communities Remote Code Execution (2.8.5) CVE-2019-15873
WordPress Plugin ProfileGrid-User Profiles, Memberships, Groups and Communities Unspecified Vulnerability (2.6.4)
WordPress Plugin Profiles 'bio-img.php' SQL Injection (2.0RC1)
WordPress Plugin Project2App-Turn Your WordPress Site into an Android App Cross-Site Scripting (2.0.2) CVE-2021-24435
WordPress Plugin Project Status Cross-Site Scripting (1.6) CVE-2021-24558
WordPress Plugin Project Supremacy V3 Lite Cross-Site Scripting (1.1)
WordPress Plugin PromoBar by BestWebSoft Cross-Site Scripting (1.1.0) CVE-2017-2171
WordPress Plugin Properties and Agents-Real Estate Manager Cross-Site Scripting (6.7.1)
WordPress Plugin PropertyHive Cross-Site Scripting (1.4.14) CVE-2018-6465
WordPress Plugin PropertyHive Remote Code Execution (1.4.25)
WordPress Plugin ProPlayer 'pp_playlist_id' Parameter SQL Injection (4.7.7)
WordPress Plugin ProPlayer SQL Injection (4.7.9.1)
WordPress Plugin Pro Quoter Multiple Cross-Site Scripting Vulnerabilities (1.0) CVE-2014-4545
WordPress Plugin Protected Posts Logout Button Cross-Site Request Forgery (1.4.4)
WordPress Plugin Protected Posts Logout Button Security Bypass (1.4.5) CVE-2023-25454
WordPress Plugin PS PHPCaptcha WP Denial of Service (1.1.0) CVE-2019-7412
WordPress Plugin PublishPress:Editorial Calendar, Workflow, Comments, Notifications and Statuses Cross-Site Scripting (3.5.0)
WordPress Plugin PublishPress Capabilities-User Role Access, Editor Permissions, Admin Menus Cross-Site Request Forgery (2.3.1)
WordPress Plugin PublishPress Capabilities-User Role Access, Editor Permissions, Admin Menus Security Bypass (2.3) CVE-2021-25032
WordPress Plugin PublishPress Future: Automatically Unpublish WordPress Posts Cross-Site Scripting (2.7.0)
WordPress Plugin PublishPress Future: Automatically Unpublish WordPress Posts Multiple Vulnerabilities (2.1.1)
WordPress Plugin PublishPress Future: Automatically Unpublish WordPress Posts Security Bypass (2.5.1) CVE-2021-24783
WordPress Plugin Publish to Schedule Cross-Site Request Forgery (4.4.2) CVE-2023-25994
WordPress Plugin Publish to Schedule Cross-Site Scripting (4.5.4) CVE-2023-26519
WordPress Plugin PureHTML 'alter.php' SQL Injection (1.0.0)
WordPress Plugin PushEngage Web Push Notifications Cross-Site Scripting (1.5.8)
WordPress Plugin Push Notifications for WordPress (Lite) Cross-Site Request Forgery (6.0) CVE-2021-20846
WordPress Plugin PWA for WP & AMP Security Bypass (1.7.32)
WordPress Plugin PWA for WP & AMP Unspecified Vulnerability (1.0.8)
WordPress Plugin PWAMP PHP Object Injection (1.0.0)
WordPress Plugin PWG Random Cross-Site Request Forgery (1.11) CVE-2014-9394
WordPress Plugin Pym.js Embeds Cross-Site Scripting (1.3.2)
WordPress Plugin Q and A FAQ and Knowledge Base for WordPress Multiple SQL Injection Vulnerabilities (1.0.6.2)
WordPress Plugin Qards Cross-Site Scripting (1.4.3)
WordPress Plugin Qe SEO Handyman SQL Injection (1.0) CVE-2022-4352
WordPress Plugin Qiniu Cloudtuchuang Cross-Site Scripting (1.8)
WordPress Plugin Qiniu Uploader Cross-Site Scripting (0.1)
WordPress Plugin QIWI payment module for Woocommerce Cross-Site Scripting (0.0.9) CVE-2021-30134
WordPress Plugin Qode Instagram Widget (embeded in Bridge-Creative Multi-Purpose WordPress Theme) Open Redirect (2.0.1)
WordPress Plugin Qode Twitter Feed (embeded in Bridge-Creative Multi-Purpose WordPress Theme) Open Redirect (2.0.1)
WordPress Plugin QR Redirector Cross-Site Scripting (1.6) CVE-2021-24854
WordPress Plugin QR Redirector Security Bypass (1.5) CVE-2021-24853
WordPress Plugin qTranslate Cross-Site Request Forgery (2.5.34) CVE-2013-3251
WordPress Plugin qTranslate Cross-Site Scripting (2.5.39) CVE-2015-5535
WordPress Plugin Qtranslate Slug Cross-Site Request Forgery (1.1.18)
WordPress Plugin Qtranslate Slug Unspecified Vulnerability (1.1.16)
WordPress Plugin qTranslate X Cross-Site Scripting (3.4.3)
WordPress Plugin qTranslate X Multiple Cross-Site Scripting Vulnerabilities (3.4.6.8)
WordPress Plugin Quartz SQL Injection (1.01.1) CVE-2014-5185
WordPress Plugin Query Interface Security Bypass (1.1)
WordPress Plugin QueryWall:Plug'n Play Firewall Cross-Site Scripting (1.1.0)
WordPress Plugin Question and Answer Forum 'title' Variable Cross-Site Scripting (1.2.4)
WordPress Plugin Question Answer Multiple Cross-Site Scripting Vulnerabilities (1.2.30)
WordPress Plugin Quick Buy For Woocommerce Arbitrary File Disclosure (2.0)
WordPress Plugin Quick Cache (Speed Without Compromise) Unspecified Vulnerability (140725)
WordPress Plugin Quick Chat Cross-Site Scripting (4.14)
WordPress Plugin Quick Contact Form Cross-Site Scripting (6.0)
WordPress Plugin Quick Contact Form Multiple Vulnerabilities (8.0.3.1) CVE-2022-47608 CVE-2023-23885 CVE-2023-25035
WordPress Plugin Quick Contact Form Security Bypass (8.0.1)
WordPress Plugin Quick Event Manager Cross-Site Scripting (9.6.4) CVE-2022-46863
WordPress Plugin Quick Event Manager Multiple Vulnerabilities (9.7.4) CVE-2023-23491 CVE-2023-23974 CVE-2023-23975 CVE-2023-23979
WordPress Plugin Quick Event Manager Security Bypass (9.2.16)
WordPress Plugin Quick Featured Images Cross-Site Scripting (12.3.5)
WordPress Plugin Quick Page/Post Redirect Cross-Site Request Forgery (5.0.4) CVE-2014-2598
WordPress Plugin Quick Page/Post Redirect Open Redirect (5.1.5)
WordPress Plugin Quick Page/Post Redirect Security Bypass (5.1.9)
WordPress Plugin Quick Paypal Payments Cross-Site Scripting (3.0)
WordPress Plugin Quick Paypal Payments Multiple Vulnerabilities (5.7.25) CVE-2023-23889 CVE-2023-25702 CVE-2023-25714
WordPress Plugin Quick Paypal Payments Security Bypass (5.7.21)
WordPress Plugin Quick Post Widget Multiple Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities (1.9.1) CVE-2012-4226
WordPress Plugin Quick Restaurant Menu Multiple Vulnerabilities (2.0.2) CVE-2023-0550 CVE-2023-0553 CVE-2023-0554 CVE-2023-0555
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Cross-Site Scripting (6.2.1) CVE-2019-9575
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Cross-Site Scripting (6.3.4) CVE-2019-17599
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Cross-Site Scripting (6.4.12)
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Cross-Site Scripting (7.1.13) CVE-2021-20792
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Cross-Site Scripting (7.1.17) CVE-2021-24368
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Cross-Site Scripting (7.1.18)
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Cross-Site Scripting (7.3.1) CVE-2021-24691
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey for WordPress Cross-Site Request Forgery (8.0.7) CVE-2022-46862
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey for WordPress Multiple Vulnerabilities (7.3.6) CVE-2022-0180 CVE-2022-0181 CVE-2022-0182
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey for WordPress Multiple Vulnerabilities (7.3.10) CVE-2022-40698 CVE-2022-41652 CVE-2022-42883
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey for WordPress Multiple Vulnerabilities (8.0.4) CVE-2022-4032 CVE-2022-4033
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey for WordPress Multiple Vulnerabilities (8.0.8) CVE-2023-0291 CVE-2023-0292
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Multiple SQL Injection Vulnerabilities (4.4.2)
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Multiple SQL Injection Vulnerabilities (4.4.3)
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Multiple Vulnerabilities (4.7.8)
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Multiple Vulnerabilities (7.0.0) CVE-2020-35949 CVE-2020-35951
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey SQL Injection (7.1.11) CVE-2021-24221
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey SQL Injection (7.1.13)
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey SQL Injection (7.3.4)
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Unspecified Vulnerability (6.3.5)
WordPress Plugin Quiz And Survey Master-Best Quiz, Exam and Survey Unspecified Vulnerability (7.0.1)
WordPress Plugin Quizlord Cross-Site Scripting (2.0) CVE-2018-17140
WordPress Plugin Quiz Maker Multiple SQL Injection Vulnerabilities (6.2.0.8) CVE-2021-24456
WordPress Plugin Quiz Tool Lite Multiple Cross-Site Scripting Vulnerabilities (2.3.15) CVE-2021-24701
WordPress Plugin Quote-O-Matic SQL Injection (1.0.5) CVE-2022-4373
WordPress Plugin Quotes and Tips by BestWebSoft Cross-Site Scripting (1.19)
WordPress Plugin Quotes and Tips by BestWebSoft Cross-Site Scripting (1.32) CVE-2017-2171
WordPress Plugin Quotes Collection Cross-Site Request Forgery (1.5.5.1)
WordPress Plugin Quotes Collection Cross-Site Scripting (2.0.5)
WordPress Plugin Quttera Web Malware Scanner Security Bypass (3.0.8.65)
WordPress Plugin Qwizcards-online quizzes and flashcards Cross-Site Scripting (3.36)
WordPress Plugin Qwizcards-online quizzes and flashcards Cross-Site Scripting (3.61) CVE-2021-24706
WordPress Plugin Qyrr-simply and modern QR-Code creation Cross-Site Scripting (0.6) CVE-2021-24559
WordPress Plugin Radio Buttons for Taxonomies Cross-Site Request Forgery (2.0.5)
WordPress Plugin Random Banner Cross-Site Scripting (1.1.2.1) CVE-2014-4847
WordPress Plugin Random Banner Cross-Site Scripting (4.1.4) CVE-2022-0210
WordPress Plugin Random image gallery with pretty photo zoom Cross-Site Scripting (7.4)
WordPress Plugin Rank Math SEO-Best SEO For WordPress To Increase Your SEO Traffic Security Bypass (1.0.27) CVE-2019-14786
WordPress Plugin Rank Math SEO-Best SEO For WordPress To Increase Your SEO Traffic Security Bypass (1.0.40.2) CVE-2020-11514 CVE-2020-11515
WordPress Plugin Rank Math SEO-Best SEO For WordPress To Increase Your SEO Traffic Security Bypass (1.0.42.1)
WordPress Plugin Rank Math SEO-Best SEO For WordPress To Increase Your SEO Traffic Server-Side Request Forgery (1.0.95) CVE-2022-36376
WordPress Plugin RapidLoad Power-Up for Autoptimize Multiple Vulnerabilities (1.7.1) CVE-2023-1333 CVE-2023-1334 CVE-2023-1335 CVE-2023-1336 CVE-2023-1337 CVE-2023-1338 CVE-2023-1339 CVE-2023-1340 CVE-2023-1341 CVE-2023-1342 CVE-2023-1343 CVE-2023-1344 CVE-2023-1345 CVE-2023-1346 CVE-2023-1472
WordPress Plugin RapidLoad Power-Up for Autoptimize SQL Injection (1.6.35) CVE-2022-47593
WordPress Plugin Rate my Post-WP Rating System Cross-Site Scripting (3.3.8) CVE-2022-4673
WordPress Plugin Rate my Post-WP Rating System Multiple Vulnerabilities (3.3.4) CVE-2022-40310 CVE-2022-40671
WordPress Plugin Rating-Widget:Star Review System Cross-Site Scripting (2.8.8)
WordPress Plugin Rating-Widget:Star Review System Multiple Cross-Site Scripting Vulnerabilities (1.3.1)
WordPress Plugin Rating-Widget:Star Review System Security Bypass (2.8.9)
WordPress Plugin Rating by BestWebSoft Cross-Site Scripting (0.1) CVE-2017-2171
WordPress Plugin Raygun4WP Cross-Site Scripting (1.8.0) CVE-2017-9288
WordPress Plugin Raygun4WP Cross-Site Scripting (1.8.2)
WordPress Plugin RAYS Grid Cross-Site Request Forgery (1.2.2)
WordPress Plugin RB Agency Local File Disclosure (2.4.7)
WordPress Plugin RBX Gallery 'uploader.php' Arbitrary File Upload (2.1) CVE-2012-3575
WordPress Plugin Re-attacher by BestWebSoft Cross-Site Scripting (1.0.8) CVE-2017-2171
WordPress Plugin Read and Understood Multiple Vulnerabilities (2.1) CVE-2018-5667 CVE-2018-5668 CVE-2018-5669
WordPress Plugin Read Offline Cross-Site Scripting (0.9.17)
WordPress Plugin Ready! Ecommerce Shopping Cart Multiple Cross-Site Request Forgery Vulnerabilities (0.5.0)
WordPress Plugin Real-Time Find and Replace Cross-Site Request Forgery (3.9) CVE-2020-13641
WordPress Plugin Real-Time Find and Replace Cross-Site Scripting (3.8)
WordPress Plugin Real3D FlipBook Multiple Vulnerabilities (2.18.8)
WordPress Plugin Real Estate Website Builder 'ajax_action' Parameter Cross-Site Scripting (0.1.0)
WordPress Plugin Realia Cross-Site Scripting (0.9.1)
WordPress Plugin Realia Security Bypass (1.4.0)
WordPress Plugin Really Easy Slider TimThumb Arbitrary File Upload (0.1) CVE-2011-4106
WordPress Plugin Really Simple Gallery Cross-Site Scripting (1.4)
WordPress Plugin Really Simple Gallery Multiple Vulnerabilities (1.4)
WordPress Plugin Really Simple Guest Post Local File Inclusion (1.0.6)
WordPress Plugin Really Simple Share Cross-Site Request Forgery (2.9.9)
WordPress Plugin Really Simple Share Unspecified Vulnerability (4.3.6)
WordPress Plugin Real Media Library:Media Library Folder & File Manager Cross-Site Scripting (4.14.1) CVE-2021-34668
WordPress Plugin Real Media Library:Media Library Folder & File Manager Cross-Site Scripting (4.18.28) CVE-2023-0285
WordPress Plugin Realteo Multiple Vulnerabilities (1.2.3) CVE-2021-24237 CVE-2021-24238
WordPress Plugin Realty by BestWebSoft Cross-Site Scripting (1.0.9) CVE-2017-2171
WordPress Plugin Real WYSIWYG 'insert_file.php' Arbitrary File Upload (0.0.2)
WordPress Plugin Real WYSIWYG Cross-Site Scripting (0.0.2) CVE-2021-39310
WordPress Plugin Recall Products Multiple Vulnerabilities (0.8) CVE-2020-25379 CVE-2020-25380
WordPress Plugin Recart-The New GhostMonitor Unspecified Vulnerability (1.5.0)
WordPress Plugin Recent Backups Arbitrary File Download (0.7) CVE-2015-1000006
WordPress Plugin Recently Multiple Vulnerabilities (3.0.4)
WordPress Plugin Recip.ly 'uploadImage.php' Arbitrary File Upload (1.1.7)
WordPress Plugin Recipe Card Blocks for Gutenberg & Elementor Cross-Site Scripting (2.8.0) CVE-2021-24632
WordPress Plugin Recipe Card Blocks for Gutenberg & Elementor Cross-Site Scripting (2.8.2) CVE-2021-24634
WordPress Plugin Recipes Writer Cross-Site Scripting (1.0.4) CVE-2016-1000147
WordPress Plugin Recommend to a friend Cross-Site Scripting (2.0.2) CVE-2013-7276
WordPress Plugin Redirect 404 Error Page to Homepage or Custom Page with Logs Cross-Site Request Forgery (1.7.8) CVE-2021-24767
WordPress Plugin Redirect 404 to parent Cross-Site Scripting (1.3.0) CVE-2021-24286
WordPress Plugin Redirection 'id' Parameter Cross-Site Scripting (2.2.8)
WordPress Plugin Redirection Cross-Site Request Forgery (1.1.3) CVE-2023-1330
WordPress Plugin Redirection Cross-Site Request Forgery (1.1.4) CVE-2023-1331
WordPress Plugin Redirection Cross-Site Request Forgery (3.6.2)
WordPress Plugin Redirection for Contact Form 7 Multiple Vulnerabilities (2.3.3) CVE-2021-24278 CVE-2021-24279 CVE-2021-24280 CVE-2021-24281 CVE-2021-24282
WordPress Plugin Redirection HTTP Referrer Header HTML Injection (2.2.9) CVE-2011-4562
WordPress Plugin Redirection Local File Inclusion (2.7.3)
WordPress Plugin Redirection Multiple Cross-Site Scripting Vulnerabilities (2.2.11) CVE-2012-6717
WordPress Plugin Redirection Page Multiple Vulnerabilities (1.2) CVE-2015-1580
WordPress Plugin Redirection PHP Object Injection (2.7.3)
WordPress Plugin ReDi Restaurant Reservation Cross-Site Scripting (21.0307) CVE-2021-24299
WordPress Plugin ReFlex Gallery 'php.php' Arbitrary File Upload (1.4.6)
WordPress Plugin ReFlex Gallery Arbitrary File Upload (3.1.3) CVE-2015-4133
WordPress Plugin ReFlex Gallery Cross-Site Scripting (3.1.4)
WordPress Plugin Register IPs Unspecified Vulnerability (1.8.0)
WordPress Plugin Register Plus 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities (3.5.1) CVE-2010-4402
WordPress Plugin Register Plus Redux 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities (3.6.1)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Cross-Site Scripting (2.0.14)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Cross-Site Scripting (3.0.15)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Cross-Site Scripting (3.0.17)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Cross-Site Scripting (3.7.0.0) CVE-2021-24239
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Cross-Site Scripting (3.7.2.2)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Multiple Cross-Site Scripting Vulnerabilities (1.30) CVE-2013-4954
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Multiple Vulnerabilities (2.0.15)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Multiple Vulnerabilities (2.0.18) CVE-2015-7377 CVE-2015-7682
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Open Redirect (2.0.19)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Open Redirect (3.7.2.3)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Open Redirect (3.8.2.2) CVE-2023-0552
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Privilege Escalation (3.7.1.4)
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Security Bypass (2.0.13) CVE-2014-8802
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Security Bypass (3.8.1.2) CVE-2022-4024
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction SQL Injection (3.0.9) CVE-2018-10969
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction SQL Injection (3.1.1) CVE-2019-15659
WordPress Plugin Registration Forms-User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction SQL Injection (3.7.1.5) CVE-2021-24731
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Cross-Site Scripting (5.0.1.8) CVE-2021-24648
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Multiple Vulnerabilities (3.7.9.2)
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Multiple Vulnerabilities (4.6.0.1) CVE-2020-8435 CVE-2020-8436
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Multiple Vulnerabilities (4.6.0.3) CVE-2020-9454 CVE-2020-9455 CVE-2020-9456 CVE-2020-9457 CVE-2020-9458
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Multiple Vulnerabilities (5.1.9.2) CVE-2023-23976 CVE-2023-23989 CVE-2023-25991
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login PHP Object Injection (3.7.9.2)
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Security Bypass (5.0.1.7) CVE-2021-4073
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login SQL Injection (5.0.1.5) CVE-2021-24862
WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login SQL Injection (5.0.2.1) CVE-2022-0420
WordPress Plugin Registrations for the Events Calendar-Event Registration Cross-Site Scripting (2.7.4) CVE-2021-24876
WordPress Plugin Registrations for the Events Calendar-Event Registration Cross-Site Scripting (2.7.9) CVE-2021-25083
WordPress Plugin Registrations for the Events Calendar-Event Registration SQL Injection (2.7.5) CVE-2021-24943
WordPress Plugin Rekt Slideshow TimThumb Arbitrary File Upload (1.0.5) CVE-2011-4106
WordPress Plugin Related Posts by Zemanta Cross-Site Request Forgery (1.3.1) CVE-2013-3477
WordPress Plugin Related Posts Cross-Site Request Forgery (2.7.1) CVE-2013-3257
WordPress Plugin Related Posts Cross-Site Scripting (5.12.91) CVE-2019-11869
WordPress Plugin Related Posts for WordPress Cross-Site Scripting (1.8.1)
WordPress Plugin Related Posts for WordPress Cross-Site Scripting (2.0.3) CVE-2021-24180
WordPress Plugin Related Posts Lite Security Bypass (1.1)
WordPress Plugin Related Posts Multiple Cross-Site Request Forgery Vulnerabilities (1.0) CVE-2011-0760
WordPress Plugin Related Posts Unspecified Vulnerability (5.12.69)
WordPress Plugin Related Sites 'guid' Parameter SQL Injection (2.1) CVE-2009-2383
WordPress Plugin Related YouTube Videos Cross-Site Request Forgery (1.9.8) CVE-2019-5980
WordPress Plugin Relevanssi-A Better Search 'Seach Query' Field HTML Injection (2.7.2)
WordPress Plugin Relevanssi-A Better Search Cross-Site Scripting (3.3.7.1) CVE-2014-9443
WordPress Plugin Relevanssi-A Better Search Cross-Site Scripting (3.5.7.1)
WordPress Plugin Relevanssi-A Better Search Cross-Site Scripting (4.0.4) CVE-2018-9034
WordPress Plugin Relevanssi-A Better Search SQL Injection (3.2)
WordPress Plugin Relevanssi-A Better Search SQL Injection (3.6.0)
WordPress Plugin Relevanssi Premium-A Better Search Cross-Site Scripting (1.14.8)
WordPress Plugin Relevanssi Premium-A Better Search Multiple Vulnerabilities (1.14.4)
WordPress Plugin Relevant-Related Posts by BestWebSoft Cross-Site Scripting (1.0.7)
WordPress Plugin Relevant-Related Posts by BestWebSoft Cross-Site Scripting (1.1.9) CVE-2017-2171
WordPress Plugin Relocate Upload 'abspath' Parameter Remote File Include (0.14) CVE-2012-1205
WordPress Plugin Remote Upload Arbitrary File Upload (1.2.1)
WordPress Plugin Remove Schema Cross-Site Request Forgery (1.4)
WordPress Plugin Remove WP Update Nags Security Bypass (1.3.0)
WordPress Plugin Remove Yoast SEO comments Unspecified Vulnerability (1.0.4)
WordPress Plugin Rencontre-Dating Site Multiple Vulnerabilities (3.1.2) CVE-2019-13413 CVE-2019-13414
WordPress Plugin Rencontre-Dating Site Multiple Vulnerabilities (3.2.1)
WordPress Plugin Rencontre-Dating Site Security Bypass (1.6.9)
WordPress Plugin Rent-A-Car TimThumb Arbitrary File Upload (1.0) CVE-2011-4106
WordPress Plugin RentPress Cross-Site Scripting (6.6.4) CVE-2021-38323
WordPress Plugin Request a Quote Cross-Site Scripting (2.0.0)
WordPress Plugin Request a Quote Cross-Site Scripting (2.3.3) CVE-2021-24420
WordPress Plugin Request a Quote Cross-Site Scripting (2.3.4) CVE-2021-24489
WordPress Plugin Request For Quote Cross-Site Request Forgery (1.2)
WordPress Plugin Request Quote via Whatsapp for Woocommerce Cross-Site Scripting (1.0.1) CVE-2021-24435
WordPress Plugin ResAds Multiple Cross-Site Scripting Vulnerabilities (1.0.1) CVE-2015-7667
WordPress Plugin Resim Ara Cross-Site Scripting (3.0)
WordPress Plugin Resize Image After Upload Cross-Site Request Forgery (1.8.5)
WordPress Plugin RESPONSIVE 3D SLIDER SQL Injection (1.2) CVE-2021-24398
WordPress Plugin Responsive Category Slider Cross-Site Scripting (1.0)
WordPress Plugin Responsive Clients Logo Gallery for WordPress-Smart Logo Showcase Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.7) CVE-2021-24867
WordPress Plugin Responsive Cookie Consent Cross-Site Scripting (1.7) CVE-2018-10309
WordPress Plugin Responsive Filterable Portfolio Unspecified Vulnerability (1.0.8)
WordPress Plugin Responsive Gallery Grid Cross-Site Scripting (2.3.8) CVE-2023-0060
WordPress Plugin Responsive Image Gallery, Gallery Album SQL Injection (1.2.0) CVE-2017-14125
WordPress Plugin Responsive Image Slider, Photo Gallery And Carousel Cross-Site Request Forgery (1.3.1)
WordPress Plugin Responsive Image Slider, Photo Gallery And Carousel Security Bypass (1.3.5)
WordPress Plugin Responsive Lightbox2 Cross-Site Scripting (1.0.2)
WordPress Plugin Responsive Lightbox by dFactory Cross-Site Scripting (1.4.11)
WordPress Plugin Responsive Lightbox by dFactory Cross-Site Scripting (1.7.1) CVE-2017-2243
WordPress Plugin Responsive Logo Slideshow Cross-Site Scripting (1.0) CVE-2013-1759
WordPress Plugin Responsive Media Gallery for WordPress-Everest Gallery Lite includes Backdoor [Only if downloaded via the vendor website] (1.0.8) CVE-2021-24867
WordPress Plugin Responsive Menu-Create Mobile-Friendly Menu Multiple Vulnerabilities (3.1.3)
WordPress Plugin Responsive Menu-Create Mobile-Friendly Menu Multiple Vulnerabilities (4.0.3) CVE-2021-24160 CVE-2021-24161 CVE-2021-24162
WordPress Plugin Responsive Notification Bar for WordPress-Apex Notification Bar Lite includes Backdoor [Only if downloaded via the vendor website] (2.0.4) CVE-2021-24867
WordPress Plugin Responsive Poll Cross-Site Scripting (1.5.8)
WordPress Plugin Responsive Poll Multiple Vulnerabilities (1.7.4)
WordPress Plugin Responsive Poll Security Bypass (1.3.4) CVE-2020-11673
WordPress Plugin Responsive Pricing Table Unspecified Vulnerability (4.1.1)
WordPress Plugin Responsive Products Showcase Listing for WordPress-WP Product Gallery Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.1) CVE-2021-24867
WordPress Plugin Responsive Slider-Image Slider-Slideshow for WordPress Multiple Vulnerabilities (2.7.5)
WordPress Plugin Responsive Slider-Image Slider-Slideshow for WordPress SQL Injection (2.6.8) CVE-2015-2062
WordPress Plugin Responsive Slider-Image Slider-Slideshow for WordPress SQL Injection (2.8.6)
WordPress Plugin Responsive Slider-Image Slider-Slideshow for WordPress Unspecified Vulnerability (3.0.8)
WordPress Plugin Responsive WordPress Slider-Avartan Slider Lite Cross-Site Scripting (1.4)
WordPress Plugin Responsive WordPress Slider Cross-Site Scripting (2.2.0) CVE-2021-24544
WordPress Plugin Responsive WordPress Timeline-Everest Timeline Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.1) CVE-2021-24867
WordPress Plugin Restaurant Menu-Food Ordering System-Table Reservation Cross-Site Request Forgery (2.3.1) CVE-2022-3776
WordPress Plugin Restaurant Menu-Food Ordering System-Table Reservation Security Bypass (2.3.0) CVE-2022-2696
WordPress Plugin Restaurant Menu by MotoPress Cross-Site Scripting (2.4.1) CVE-2021-24722
WordPress Plugin Restaurant Reservations Privilege Escalation (1.3) CVE-2019-15819
WordPress Plugin Restricted Site Access Security Bypass (7.3.1) CVE-2022-1613
WordPress Plugin Restricted Site Access Unspecified Vulnerability (2.0)
WordPress Plugin RestroPress-Online Food Ordering System Cross-Site Request Forgery (2.8.2)
WordPress Plugin RestroPress-Online Food Ordering System Security Bypass (2.8.3)
WordPress Plugin Resume Submissions & Job Postings Arbitrary File Upload (2.5.1)
WordPress Plugin Resume Submissions & Job Postings Arbitrary File Upload (2.5.3)
WordPress Plugin Resume Submissions & Job Postings Cross-Site Scripting (2.5.3)
WordPress Plugin Retain Live Chat Cross-Site Scripting (0.1) CVE-2022-3391
WordPress Plugin Reusable Blocks Extended Cross-Site Request Forgery (0.9) CVE-2023-27611
WordPress Plugin Revamp CRM for WooCommerce Local File Inclusion (1.0.3)
WordPress Plugin Reviews Plus Denial of Service (1.2.13) CVE-2021-24894
WordPress Plugin ReviewX-Multi-criteria Rating & Reviews for WooCommerce Cross-Site Request Forgery (1.2.8)
WordPress Plugin ReviewX-Multi-criteria Rating & Reviews for WooCommerce CSV Injection (1.6.7) CVE-2022-46809
WordPress Plugin ReviewX-Multi-criteria Rating & Reviews for WooCommerce Privilege Escalation (1.6.13) CVE-2023-2833
WordPress Plugin ReviewX-Multi-criteria Rating & Reviews for WooCommerce SQL Injection (1.6.8) CVE-2023-26325
WordPress Plugin Revive Old Post-Auto Post to Social Media 'cat' Parameter SQL Injection (3.2.5)
WordPress Plugin Revive Old Post-Auto Post to Social Media Security Bypass (6.9.3)
WordPress Plugin Rezgo Cross-Site Scripting (1.4.2) CVE-2014-4546
WordPress Plugin Rezgo Online Booking Cross-Site Scripting (1.8.6)
WordPress Plugin Rezgo Online Booking Cross-Site Scripting (4.1.7) CVE-2022-1932
WordPress Plugin Rezgo Online Booking Multiple Cross-Site Scripting Vulnerabilities (1.8) CVE-2014-4547
WordPress Plugin Rich Counter Cross-Site Scripting (1.1.5)
WordPress Plugin Rich Reviews Cross-Site Scripting (1.7.4)
WordPress Plugin Rich Reviews Multiple Vulnerabilities (1.7.3)
WordPress Plugin Rich Table of Contents Cross-Site Scripting (1.3.7) CVE-2022-4551
WordPress Plugin Rich Widget Arbitrary File Upload (0.2.4)
WordPress Plugin Rife Elementor Extensions & Templates Multiple Cross-Site Scripting Vulnerabilities (1.1.5) CVE-2021-24265
WordPress Plugin Rimons Twitter Widget Cross-Site Scripting (1.2.4)
WordPress Plugin Rise Blocks-A Complete Gutenberg Page Builder Unspecified Vulnerability (1.0.0)
WordPress Plugin RK Responsive Contact Form SQL Injection (1.0.0) CVE-2017-1002027
WordPress Plugin RocketTheme RokBox 'jwplayer.swf' Cross-Site Scripting (2.11)
WordPress Plugin RocketTheme RokBox Multiple Vulnerabilities (2.13)
WordPress Plugin Rockhoist Badges Cross-Site Scripting (1.2.2) CVE-2017-6102
WordPress Plugin Rockhoist Ratings SQL Injection (1.2.1)
WordPress Plugin RokIntroScroller Multiple Vulnerabilities (1.8)
WordPress Plugin RokMicroNews Multiple Vulnerabilities (1.5)
WordPress Plugin RokNewsPager Multiple Vulnerabilities (1.17)
WordPress Plugin RokStories Multiple Vulnerabilities (1.25)
WordPress Plugin Role Scoper Cross-Site Scripting (1.3.64)
WordPress Plugin Role Scoper Cross-Site Scripting (1.3.66) CVE-2015-8353
WordPress Plugin Role Scoper Unspecified Vulnerability (1.4.1)
WordPress Plugin Roomcloud Multiple Cross-Site Scripting Vulnerabilities (1.1) CVE-2015-3904
WordPress Plugin Rotating Testimonial Cross-Site Scripting (1.1)
WordPress Plugin Row Seats Core Unspecified Vulnerability (2.66)
WordPress Plugin Royal Gallery 'upload.php' Arbitrary File Upload (2.1)
WordPress Plugin Royal Gallery Cross-Site Scripting (2.0)
WordPress Plugin Royal Gallery Cross-Site Scripting (2.3)
WordPress Plugin Royal PrettyPhoto Cross-Site Scripting (1.2)
WordPress Plugin RoyalSlider Cross-Site Scripting (3.2.4)
WordPress Plugin RoyalSlider Cross-Site Scripting (3.2.6)
WordPress Plugin RSS Aggregator by Feedzy-Powerful WP Autoblogging and News Aggregator Cross-Site Request Forgery (3.4.2)
WordPress Plugin RSS Feed Reader 'rss_url' Parameter Cross-Site Scripting (0.1) CVE-2011-0740
WordPress Plugin RSS Feed Widget Cross-Site Scripting (2.8.0) CVE-2020-24314
WordPress Plugin RSS for Yandex Turbo Cross-Site Scripting (1.29) CVE-2021-24277
WordPress Plugin RSS Includes Pages Cross-Site Scripting (3.6)
WordPress Plugin RSS Includes Pages Unspecified Vulnerability (3.1)
WordPress Plugin RSS Post Importer Cross-Site Scripting (2.2.1)
WordPress Plugin RSS Post Importer Unspecified Vulnerability (2.5.0)
WordPress Plugin RSS Redirect & Feedburner Alternative Unspecified Vulnerability (1.9)
WordPress Plugin RSVP and Event Management Cross-Site Scripting (2.3.7)
WordPress Plugin RSVPMaker Cross-Site Scripting (2.5.4)
WordPress Plugin RSVPmaker Excel Cross-Site Scripting (1.1) CVE-2021-38337
WordPress Plugin RSVPMaker for Toastmasters Cross-Site Request Forgery (3.3.4)
WordPress Plugin RSVPMaker Server-Side Request Forgery (8.7.2) CVE-2021-24371
WordPress Plugin RSVPMaker SQL Injection (5.6.3) CVE-2018-21004
WordPress Plugin RSVPMaker SQL Injection (6.1.9) CVE-2019-15646
WordPress Plugin RSVPMaker SQL Injection (7.8.1)
WordPress Plugin RSVPMaker SQL Injection (9.2.5) CVE-2022-1453
WordPress Plugin RSVPMaker SQL Injection (9.2.6) CVE-2022-1505
WordPress Plugin RSVPMaker SQL Injection (9.3.2) CVE-2022-1768
WordPress Plugin rtMedia for WordPress, BuddyPress and bbPress Cross-Site Scripting (3.7.38)
WordPress Plugin rtMedia for WordPress, BuddyPress and bbPress Cross-Site Scripting (3.10.1)
WordPress Plugin rtMedia for WordPress, BuddyPress and bbPress Multiple Unspecified Vulnerabilities (4.2)
WordPress Plugin rtMedia for WordPress, BuddyPress and bbPress SQL Injection (3.7.39)
WordPress Plugin rtMedia for WordPress, BuddyPress and bbPress Unspecified Vulnerability (3.7.18)
WordPress Plugin Ruben Boelinger wordTube 'wpPATH' Parameter Multiple Remote File Include Vulnerabilities (1.43) CVE-2007-2481 CVE-2007-2482
WordPress Plugin Ruben Boelinger WP-Table 'wpPATH' Parameter Multiple Remote File Include Vulnerabilities (1.43) CVE-2007-2483 CVE-2007-2484
WordPress Plugin Rucy Cross-Site Request Forgery (0.4.4)
WordPress Plugin Ruven Toolkit Cross-Site Scripting (1.1) CVE-2014-4548
WordPress Plugin s2Member Framework 's2_invoice' Parameter Remote Security Bypass (111105)
WordPress Plugin s2Member Pro 'Coupon Code' Field HTML Injection (111216) CVE-2011-5082
WordPress Plugin s2member Secure File Browser Cross-Site Scripting (0.4.16)
WordPress Plugin S3 Video Cross-Site Scripting (0.97)
WordPress Plugin S3 Video Cross-Site Scripting (0.982) CVE-2013-7279
WordPress Plugin S3 Video Cross-Site Scripting (0.983) CVE-2016-1000148
WordPress Plugin S3Bubble Cloud Video With Adverts & Analytics Arbitrary File Download (0.7) CVE-2015-9464
WordPress Plugin Sabre 'tools.php' Cross-Site Scripting (1.2.0) CVE-2012-2916
WordPress Plugin Safe Editor Unspecified Vulnerability (1.1)
WordPress Plugin Safe Redirect Manager SQL Injection (1.7.7)
WordPress Plugin Safe SVG Cross-Site Scripting (1.9.5)
WordPress Plugin Safe SVG Denial of Service (1.9.4) CVE-2019-18854 CVE-2019-18855
WordPress Plugin Sagenda-Free booking system PHP Object Injection (1.3.2) CVE-2019-10912
WordPress Plugin SagePay Server Gateway for WooCommerce Cross-Site Scripting (1.0.8) CVE-2018-5316
WordPress Plugin Salon booking system Cross-Site Request Forgery (3.13.1)
WordPress Plugin Salon booking system Cross-Site Scripting (6.3) CVE-2021-24429
WordPress Plugin Salon booking system Cross-Site Scripting (7.9.3) CVE-2022-43487
WordPress Plugin Salon booking system Multiple Information Disclosure Vulnerabilities (7.6.2) CVE-2022-0919 CVE-2022-0920
WordPress Plugin SAML SP Single Sign On-SSO login Cross-Site Scripting (4.8.72) CVE-2019-12346
WordPress Plugin SAML SP Single Sign On-SSO login Cross-Site Scripting (4.8.83) CVE-2020-6850
WordPress Plugin SAML SP Single Sign On-SSO login Unspecified Vulnerability (4.8.70)
WordPress Plugin SAML SP Single Sign On-SSO login Unspecified Vulnerability (4.8.75)
WordPress Plugin SAM Pro (Free Edition) Local File Inclusion (1.9.6.67)
WordPress Plugin Save Abandoned Carts-WooCommerce Live Checkout Field Capture Unspecified Vulnerability (3.2.1)
WordPress Plugin Save Contact Form 7 Information Disclosure (2.0)
WordPress Plugin Save Contact Form 7 SQL Injection (1.7)
WordPress Plugin SB Uploader Arbitrary File Upload (3.2)
WordPress Plugin SB Uploader Arbitrary File Upload (4.1)
WordPress Plugin SB Welcome Email Editor Unspecified Vulnerability (4.1)
WordPress Plugin Schema App Structured Data Unspecified Vulnerability (0.5.4)
WordPress Plugin School Management System-WPSchoolPress Multiple Cross-Site Scripting Vulnerabilities (2.1.16) CVE-2021-24664
WordPress Plugin School Management System-WPSchoolPress Multiple Vulnerabilities (2.1.9) CVE-2021-24575
WordPress Plugin Schreikasten 'name' or 'contact' Field Cross-Site Scripting (0.14.13)
WordPress Plugin Schreikasten SQL Injection (0.14.18) CVE-2021-24630
WordPress Plugin SCORM Cloud For WordPress 'ajax.php' SQL Injection (1.0.6.6) CVE-2011-5216
WordPress Plugin Scout bazar Cross-Site Scripting (1.3.3) CVE-2021-34643
WordPress Plugin Scoutnet Kalender Cross-Site Scripting (1.1.0) CVE-2019-19198
WordPress Plugin Scribble Maps Cross-Site Scripting (1.2) CVE-2021-34651
WordPress Plugin Scriptless Social Sharing Cross-Site Scripting (3.2.1) CVE-2023-0377
WordPress Plugin Scroll Baner Cross-Site Request Forgery (1.0) CVE-2021-24642
WordPress Plugin Scroll To Top Cross-Site Scripting (1.4.0) CVE-2022-2710
WordPress Plugin Search & Filter Cross-Site Scripting (1.2.15) CVE-2022-4467
WordPress Plugin Search 10 times faster with Elasticsearch or Apache Solr with lots of data-WPSOLR Cross-Site Scripting (8.6) CVE-2016-1000155
WordPress Plugin Search 10 times faster with Elasticsearch or Apache Solr with lots of data-WPSOLR Unspecified Vulnerability (15.1)
WordPress Plugin Search and Share Cross-Site Scripting (0.9.3)
WordPress Plugin SearchAutocomplete 'tags.php' SQL Injection (1.0.8)
WordPress Plugin Search Engine Unspecified Vulnerability (0.5.8)
WordPress Plugin Search Everything Cross-Site Request Forgery (8.1) CVE-2014-3843
WordPress Plugin Search Everything SQL Injection (7.0.2) CVE-2014-2316
WordPress Plugin Search Everything SQL Injection (8.1.5)
WordPress Plugin Search Everything SQL Injection (8.1.6)
WordPress Plugin Search Exclude Security Bypass (1.2.2) CVE-2019-15895
WordPress Plugin Search Logger-Know What Your Visitors Search SQL Injection (0.9) CVE-2022-3131
WordPress Plugin Search Meter CSV Injection (2.13.2) CVE-2020-11548
WordPress Plugin Search Types Custom Fields Widget Unspecified Vulnerability (1.3)
WordPress Plugin Search Unleashed 'Log' Function HTML Injection (0.2.10)
WordPress Plugin SearchWP Live Ajax Search Directory Traversal (1.6.2) CVE-2022-3227
WordPress Plugin Seatgeek Affiliate Tickets Cross-Site Scripting (1.0.2) CVE-2021-24435
WordPress Plugin SecuPress Free-WordPress Security Security Bypass (1.4.13)
WordPress Plugin SecuPress Pro Security Bypass (1.4.12)
WordPress Plugin Secure Copy Content Protection and Content Locking SQL Injection (2.6.6) CVE-2021-24484
WordPress Plugin Secure File Manager Arbitrary File Upload (2.9.3)
WordPress Plugin Secure File Manager Remote Code Execution (2.8.1) CVE-2020-35235
WordPress Plugin Secure HTML5 Video Player Cross-Site Scripting (3.3)
WordPress Plugin Secure HTML5 Video Player Cross-Site Scripting (3.14)
WordPress Plugin SecureMoz Security Audit PHP Object Injection (1.0.5) CVE-2015-6828
WordPress Plugin Securimage-WP-Fixed Cross-Site Scripting (3.5.4) CVE-2021-34640
WordPress Plugin Securimage-WP Cross-Site Scripting (3.2.4)
WordPress Plugin Security & Malware scan by CleanTalk Security Bypass (2.50)
WordPress Plugin Seed Social Cross-Site Scripting (2.0.3) CVE-2022-3836
WordPress Plugin SE HTML5 Album Audio Player Directory Traversal (1.1.0) CVE-2015-4414
WordPress Plugin Select All Categories and Taxonomies, Change Checkbox to Radio Buttons Cross-Site Scripting (1.3.1) CVE-2021-24287
WordPress Plugin Sell Downloads Arbitrary File Disclosure (1.0.1) CVE-2014-9511
WordPress Plugin Sell Downloads Arbitrary File Disclosure (1.0.17)
WordPress Plugin Sell Downloads Cross-Site Scripting (1.0.86)
WordPress Plugin Sell Downloads Unspecified Vulnerability (1.0.85)
WordPress Plugin Sell Media Cross-Site Request Forgery (2.5.5)
WordPress Plugin Sell Media Cross-Site Scripting (2.4.1) CVE-2019-6112
WordPress Plugin Sell Photo Cross-Site Scripting (1.0.5)
WordPress Plugin Sender by BestWebSoft Cross-Site Scripting (1.2.0) CVE-2017-2171
WordPress Plugin Sender by BestWebSoft Multiple Vulnerabilities (0.7)
WordPress Plugin SendGrid Cross-Site Scripting (1.10.7)
WordPress Plugin SendGrid Security Bypass (1.11.8) CVE-2021-34629
WordPress Plugin SendinBlue Subscribe Form And WP SMTP Multiple Unspecified Vulnerabilities (2.7.3)
WordPress Plugin Sendit WP Newsletter 'id' Parameter SQL Injection (2.1.0)
WordPress Plugin Sendit WP Newsletter 'submit.php' Blind SQL Injection (1.5.9)
WordPress Plugin Sendit WP Newsletter SQL Injection (2.5.1) CVE-2021-24345
WordPress Plugin SendPress Newsletters Cross-Site Scripting (1.20.7.10)
WordPress Plugin SendPress Newsletters Multiple Vulnerabilities (1.1.7.21)
WordPress Plugin SendPress Newsletters Security Bypass (1.2.10.20)
WordPress Plugin SendPress Newsletters Unspecified Vulnerability (1.7.6.11)
WordPress Plugin SEO-Dashboard by gutewebsites.de Cross-Site Scripting (1.2.5) CVE-2021-24435
WordPress Plugin SEO Backdoor (5.0)
WordPress Plugin SEO Backlinks Cross-Site Request Forgery (4.0.1) CVE-2021-34632
WordPress Plugin SEO Friendly Images Cross-Site Scripting (3.0.4)
WordPress Plugin SEO Plugin LiveOptim Multiple Vulnerabilities (1.1.8-free) CVE-2014-100001
WordPress Plugin SEOPress, on-site SEO Cross-Site Scripting (5.0.3) CVE-2021-34641
WordPress Plugin SEO Rank Reporter Cross-Site Scripting (2.2.2)
WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Request Forgery (7.8)
WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Request Forgery (8.9) CVE-2022-38704
WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Scripting (4.2)
WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Scripting (6.3) CVE-2021-24187 CVE-2021-24327
WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Scripting (6.4)
WordPress Plugin SEO Redirection-301 Redirect Manager Cross-Site Scripting (7.3)
WordPress Plugin SEO Redirection-301 Redirect Manager Multiple Cross-Site Scripting Vulnerabilities (2.8)
WordPress Plugin SEO Redirection-301 Redirect Manager SQL Injection (3.5)
WordPress Plugin SEO Redirection-301 Redirect Manager SQL Injection (8.1) CVE-2021-24847
WordPress Plugin SEO Redirection-301 Redirect Manager Unspecified Vulnerability (8.7)
WordPress Plugin SEO Scout:Content Optimization, Keyword Research, Rank Tracking + SEO Testing Cross-Site Request Forgery (0.9.83) CVE-2022-36358
WordPress Plugin SEO SearchTerms Tagging 2 Multiple Vulnerabilities (1.535)
WordPress Plugin SEO Smart Links Cross-Site Scripting (3.0.1) CVE-2022-3135
WordPress Plugin Seo Spy Arbitrary File Upload (2.6)
WordPress Plugin SEO SQUIRRLY Multiple Unspecified Vulnerabilities (6.1.4)
WordPress Plugin SEO Tools 'file' Parameter Directory Traversal (3.1.7)
WordPress Plugin SEO Ultimate 'wp-admin/post.php' Cross-Site Scripting (6.9.1)
WordPress Plugin SEO Ultimate Cross-Site Scripting (7.6.5.2)
WordPress Plugin Seriously Simple Podcasting Cross-Site Request Forgery (2.16.0) CVE-2022-40132
WordPress Plugin Seriously Simple Podcasting Cross-Site Scripting (1.9.4)
WordPress Plugin Sermon Browser Cross-Site Scripting and SQL Injection Vulnerabilities (0.43)
WordPress Plugin Sermon Browser Multiple Cross-Site Scripting Vulnerabilities (0.45.15)
WordPress Plugin Server Status by Hostname/IP SQL Injection (4.6) CVE-2019-12570
WordPress Plugin Service Area Postcode Checker Cross-Site Scripting (2.0.8) CVE-2023-25782
WordPress Plugin Service Finder-Provider and Business Listing Local File Disclosure (3.0)
WordPress Plugin Sexy Add Template Cross-Site Request Forgery (1.0)
WordPress Plugin SFBrowser 'sfbrowser.php' Arbitrary File Upload (1.4.5)
WordPress Plugin SG Optimizer Local File Inclusion (5.0.12)
WordPress Plugin SG Optimizer Multiple Vulnerabilities (3.3.5)
WordPress Plugin Shantz WordPress QOTD Cross-Site Request Forgery (1.2.2) CVE-2021-24380
WordPress Plugin Share, Print and PDF Products for WooCommerce Security Bypass (2.7.2)
WordPress Plugin Shareaholic-share buttons, related posts, social analytics & more Cross-Site Request Forgery (6.1.4.1) CVE-2013-3256
WordPress Plugin Shareaholic-share buttons, related posts, social analytics & more Cross-Site Request Forgery (7.0.3.3)
WordPress Plugin Shareaholic-share buttons, related posts, social analytics & more Cross-Site Scripting (7.6.0.9) CVE-2014-9311
WordPress Plugin Share and Follow 'admin.php' Cross-Site Scripting (1.80.3) CVE-2012-2917
WordPress Plugin Sharebar Cross-Site Scripting and SQL Injection Vulnerabilities (1.2.1)
WordPress Plugin Sharebar Multiple Vulnerabilities (1.2.5) CVE-2013-3491
WordPress Plugin Share Buttons by AddThis Backdoor (2.1.2)
WordPress Plugin Share Buttons by AddThis Cross-Site Request Forgery (5.3.5)
WordPress Plugin Share Buttons by AddThis Cross-Site Scripting (4.0.7)
WordPress Plugin Share Buttons by AddThis Cross-Site Scripting (5.0.12)
WordPress Plugin Share Buttons Cross-Site Scripting (1.3.1)
WordPress Plugin Shared Files-Easy Download Manager and File Sharing with Frontend File Upload Cross-Site Scripting (1.6.56) CVE-2021-24736
WordPress Plugin Shared Files-Easy Download Manager and File Sharing with Frontend File Upload Cross-Site Scripting (1.6.60) CVE-2021-24856
WordPress Plugin Share Drafts Publicly Information Disclosure (1.1.4)
WordPress Plugin Share on Diaspora Cross-Site Scripting (0.7.1)
WordPress Plugin Share Possible Remote Code Execution (1.0)
WordPress Plugin Share Posts To Email Cross-Site Scripting (1.0.2) CVE-2021-24435
WordPress Plugin ShareThis:Free Sharing Buttons and Tools Cross-Site Request Forgery (7.0.5) CVE-2013-3479
WordPress Plugin ShareThis Dashboard for Google Analytics Cross-Site Scripting (2.5.1) CVE-2021-24438
WordPress Plugin Share This Image Cross-Site Scripting (1.03) CVE-2017-18015
WordPress Plugin Share This Image Unspecified Vulnerability (1.19)
WordPress Plugin Share Woocommerce to Email Cross-Site Scripting (1.0.1) CVE-2021-24435
WordPress Plugin ShareYourCart Information Disclosure (1.6.1) CVE-2012-4332
WordPress Plugin Shariff for WordPress Cross-Site Scripting (1.0.7)
WordPress Plugin Shibboleth Cross-Site Scripting (1.7) CVE-2017-14313
WordPress Plugin Shield Security-Smart Bot Blocking & Intrusion Prevention Cross-Site Scripting (8.2.2)
WordPress Plugin Shield Security-Smart Bot Blocking & Intrusion Prevention Cross-Site Scripting (13.0.5) CVE-2022-0211
WordPress Plugin Shield Security-Smart Bot Blocking & Intrusion Prevention Multiple Vulnerabilities (17.0.17) CVE-2023-0992 CVE-2023-0993
WordPress Plugin ShiftNav-Responsive Mobile Menu Cross-Site Scripting (1.5.2)
WordPress Plugin ShiftNav-Responsive Mobile Menu Cross-Site Scripting (1.7.1) CVE-2022-4627
WordPress Plugin Shipping Servientrega Woocommerce Arbitrary File Upload (2.0.3)
WordPress Plugin Ship To eCourier Cross-Site Request Forgery (1.0.1)
WordPress Plugin Shopello API Cross-Site Scripting (2.9.0) CVE-2021-30134
WordPress Plugin ShopLentor-WooCommerce Builder for Elementor & Gutenberg +10 Modules-All in One Solution (formerly WooLentor) Multiple Cross-Site Scripting Vulnerabilities (1.8.5) CVE-2021-24262
WordPress Plugin ShopLentor-WooCommerce Builder for Elementor & Gutenberg +10 Modules-All in One Solution (formerly WooLentor) Multiple Vulnerabilities (2.5.3) CVE-2023-0231 CVE-2023-0232
WordPress Plugin Shoppable Images Multiple Vulnerabilities (1.0.0)
WordPress Plugin Shoppable Images Multiple Vulnerabilities (1.2.3) CVE-2023-25698
WordPress Plugin Shop Page WP Cross-Site Scripting (1.2.7) CVE-2021-24811
WordPress Plugin Shopp Arbitrary File Upload (1.4) CVE-2021-24493
WordPress Plugin Shopping Cart & eCommerce Store Arbitrary File Upload (3.0.8) CVE-2014-9308
WordPress Plugin Shopping Cart & eCommerce Store Cross-Site Request Forgery (5.1.0) CVE-2021-34645
WordPress Plugin Shopping Cart & eCommerce Store Information Disclosure (2.0.5) CVE-2014-4942
WordPress Plugin Shopping Cart & eCommerce Store Multiple Security Bypass Vulnerabilities (3.0.20) CVE-2015-2673
WordPress Plugin Shopping Cart & eCommerce Store Unspecified Vulnerability (3.1.9)
WordPress Plugin Shopping Cart Multiple SQL Injection and Arbitrary File Upload Vulnerabilities (8.1.14)
WordPress Plugin Shopp Multiple Vulnerabilities (1.0.17)
WordPress Plugin Shortcode Factory Local File Inclusion (2.7) CVE-2019-15322
WordPress Plugin Shortcode for Font Awesome Cross-Site Scripting (1.4) CVE-2023-0419
WordPress Plugin Shortcode Ninja Cross-Site Scripting (1.4) CVE-2014-4550
WordPress Plugin Shortcode Redirect 'domain' Parameter Cross-Site Scripting (1.0.01) CVE-2012-5325
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking 'pretty-bar.php' Cross-Site Scripting (1.5.2)
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking 'slug' Parameter Cross-Site Scripting (1.5.5) CVE-2011-5192
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking Cross-Site Scripting (1.6.0)
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking Cross-Site Scripting (1.6.2) CVE-2013-1636
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking Cross-Site Scripting (1.6.8)
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (1.5.2)
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking Multiple Cross-Site Scripting Vulnerabilities (1.4.56)
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking Multiple Cross-Site Scripting Vulnerabilities (2.1.2)
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking Multiple SQL Injection Vulnerabilities (1.4.56)
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking Multiple Unspecified Vulnerabilities (1.6.3)
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking Multiple Vulnerabilities (2.1.9)
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking SQL Injection (1.6.7)
WordPress Plugin Shortlinks by Pretty Links-Best WordPress Link Tracking Unspecified Vulnerability (2.1.8)
WordPress Plugin ShortPixel Adaptive Images-WebP, AVIF, CDN, Image Optimization Cross-Site Scripting (3.6.2) CVE-2023-0334
WordPress Plugin Show-Hide/Collapse-Expand Cross-Site Scripting (1.2.5) CVE-2022-4829
WordPress Plugin Showbiz Pro Responsive Teaser Arbitrary File Upload (1.7.1)
WordPress Plugin SH Slideshow 'ajax.php' SQL Injection (3.1.4)
WordPress Plugin SI CAPTCHA Anti-Spam Cross-Site Scripting (2.7.5) CVE-2014-5190
WordPress Plugin SI CAPTCHA Anti-Spam Serving Spam (3.0.2)
WordPress Plugin Sidebar Adder 2 Cross-Site Scripting (2.0.0) CVE-2021-34666
WordPress Plugin Sidebar Login Cross-Site Scripting (2.3.6)
WordPress Plugin Side Cart Woocommerce (Ajax) Cross-Site Request Forgery (2.0) CVE-2022-0215
WordPress Plugin Sidekick Multiple Unspecified Vulnerabilities (2.2.1)
WordPress Plugin Side Menu-add fixed side buttons SQL Injection (3.1.3) CVE-2021-24348
WordPress Plugin Side Menu Lite-add sticky fixed buttons SQL Injection (2.2) CVE-2021-24521
WordPress Plugin Side Menu Lite-add sticky fixed buttons SQL Injection (2.2.1)
WordPress Plugin Side Menu Lite-add sticky fixed buttons SQL Injection (2.2.5) CVE-2021-24580
WordPress Plugin Sign-up Sheets Cross-Site Scripting (1.0.13) CVE-2021-24440
WordPress Plugin Simba Plugin Updates Manager Multiple Cross-Site Request Forgery Vulnerabilities (1.6.16)
WordPress Plugin Similar Posts-Best Related Posts for WordPress Remote Code Execution (3.1.5) CVE-2021-24537
WordPress Plugin Simpel Reserveren 3 Cross-Site Scripting (3.5.2) CVE-2016-1000149
WordPress Plugin Simple 301 Redirects-Addon-Bulk Uploader Multiple Security Bypass Vulnerabilities (1.2.4) CVE-2019-15776 CVE-2019-15818
WordPress Plugin Simple 301 Redirects by BetterLinks Multiple Security Bypass Vulnerabilities (2.0.3) CVE-2021-24352 CVE-2021-24353 CVE-2021-24354 CVE-2021-24355 CVE-2021-24356
WordPress Plugin Simple 301 Redirects by BetterLinks Unspecified Vulnerability (1.06)
WordPress Plugin Simple:Press 'sf-header-forum.php' SQL Injection (4.3.0)
WordPress Plugin Simple:Press-WordPress Forum Arbitrary File Upload (6.6.0)
WordPress Plugin Simple:Press Security Bypass and Arbitrary File Upload Vulnerabilities (4.1.2)
WordPress Plugin Simple add pages or posts Cross-Site Request Forgery (1.6)
WordPress Plugin Simple Admin Language Change Security Bypass (2.0.1)
WordPress Plugin Simple Ads Manager Arbitrary File Upload (2.5.94) CVE-2015-2825
WordPress Plugin Simple Ads Manager Denial of Service (2.9.3.114)
WordPress Plugin Simple Ads Manager Local File Inclusion (2.10.0.130)
WordPress Plugin Simple Ads Manager Multiple Vulnerabilities (2.6.96) CVE-2015-2824 CVE-2015-2826
WordPress Plugin Simple Ads Manager PHP Object Injection (2.9.8.125)
WordPress Plugin Simple Ads Manager SQL Injection (2.9.4.116)
WordPress Plugin Simple Ajax Shoutbox SQL Injection (2.2.1)
WordPress Plugin Simple Backup Arbitrary File Download (2.7.10)
WordPress Plugin Simple Backup Multiple Vulnerabilities (2.7.11)
WordPress Plugin Simple Banner Cross-Site Scripting (2.10.3) CVE-2021-24574
WordPress Plugin Simple Banner Cross-Site Scripting (2.11.0) CVE-2022-2515
WordPress Plugin Simple Behance Portfolio Cross-Site Scripting (0.2) CVE-2021-34649
WordPress Plugin Simple Business Directory with Maps PHP Object Injection (3.6.0)
WordPress Plugin Simple Contact Info Arbitrary File Deletion (1.1.9)
WordPress Plugin Simple Custom CSS and JS Cross-Site Scripting (3.3) CVE-2017-2285
WordPress Plugin Simple Download Button Shortcode 'file' Parameter Information Disclosure (1.0)
WordPress Plugin Simple Download Monitor Cross-Site Scripting (3.5.3) CVE-2018-5212 CVE-2018-5213
WordPress Plugin Simple Download Monitor Cross-Site Scripting (3.9.10) CVE-2021-24694
WordPress Plugin Simple Download Monitor Multiple Cross-Site Request Forgery Vulnerabilities (3.9.8) CVE-2021-24696
WordPress Plugin Simple Download Monitor Multiple Cross-Site Scripting Vulnerabilities (3.9.4) CVE-2021-24693 CVE-2021-24697
WordPress Plugin Simple Download Monitor Multiple Vulnerabilities (3.2.8)
WordPress Plugin Simple Download Monitor Multiple Vulnerabilities (3.8.8) CVE-2020-5650 CVE-2020-5651
WordPress Plugin Simple Download Monitor Multiple Vulnerabilities (3.9.5.1) CVE-2021-24695 CVE-2021-24698
WordPress Plugin Simple Dropbox Upload Arbitrary File Upload (1.8.8) CVE-2013-5963
WordPress Plugin Simple Events Calendar Multiple Vulnerabilities (1.3.5)
WordPress Plugin Simple Events Calendar SQL Injection (1.3.5)
WordPress Plugin Simple Events Calendar SQL Injection (1.4.0) CVE-2021-24552
WordPress Plugin Simple Feature Requests Free Unspecified Vulnerability (1.0.4)
WordPress Plugin Simple Fields Cross-Site Scripting (1.4.10)
WordPress Plugin Simple Fields Cross-Site Scripting (1.4.11)
WordPress Plugin Simple Fields Local File Inclusion (0.3.5)
WordPress Plugin Simple File Downloader Cross-Site Scripting (1.0.4) CVE-2022-4764
WordPress Plugin Simple File List Arbitrary File Deletion (4.2.7) CVE-2020-12832
WordPress Plugin Simple File List Arbitrary File Download (3.2.7) CVE-2022-1119
WordPress Plugin Simple File List Arbitrary File Upload (4.2.2)
WordPress Plugin Simple File List Cross-Site Scripting (4.4.11) CVE-2022-3062
WordPress Plugin Simple File List Multiple Vulnerabilities (3.2.4)
WordPress Plugin Simple Flash Video Cross-Site Scripting (1.7)
WordPress Plugin SimpleFlickr Cross-Site Request Forgery (3.0.3) CVE-2014-9396
WordPress Plugin Simple Giveaways-Grow your business, email lists and traffic with contests Cross-Site Scripting (2.36.0) CVE-2021-24298
WordPress Plugin Simple Giveaways-Grow your business, email lists and traffic with contests Security Bypass (2.17.3)
WordPress Plugin Simple Gmail Login Stack Trace Information Disclosure (1.1.3) CVE-2012-6313
WordPress Plugin Simple History Information Disclosure (1.0.7)
WordPress Plugin Simple History Information Disclosure (2.7.4)
WordPress Plugin Simple Image Gallery Cross-Site Scripting (1.0.6) CVE-2021-39313
WordPress Plugin Simple Image Manipulator Arbitrary File Download (1.0) CVE-2015-1000010
WordPress Plugin Simple Image Sizes Unspecified Vulnerability (2.2.4)
WordPress Plugin Simple Instagram Feed Cross-Site Scripting (1.3)
WordPress Plugin Simple Job Board Cross-Site Scripting (2.4.3)
WordPress Plugin Simple Job Board Cross-Site Scripting (2.9.4) CVE-2021-39328
WordPress Plugin Simple Job Board Directory Traversal (2.9.3) CVE-2020-35749
WordPress Plugin Simple JWT Login-Login and Register to WordPress using JWT Cross-Site Request Forgery (3.2.0) CVE-2021-24804
WordPress Plugin Simple JWT Login-Login and Register to WordPress using JWT Insecure Password Creation (3.2.1) CVE-2021-24998
WordPress Plugin Simplelife Cross-Site Request Forgery (1.2) CVE-2014-9395
WordPress Plugin Simple Link Directory Cross-Site Scripting (7.3.4) CVE-2019-13463
WordPress Plugin Simple Link Directory PHP Object Injection (5.5.0)
WordPress Plugin Simple Login Log Multiple Vulnerabilities (0.9.3)
WordPress Plugin Simple Login Log SQL Injection (1.1.1)
WordPress Plugin Simple Mail Address Encoder Cross-Site Scripting (1.6.1) CVE-2019-15833
WordPress Plugin Simple Matted Thumbnails Cross-Site Scripting (1.01) CVE-2021-38339
WordPress Plugin Simple Membership Cross-Site Request Forgery (3.8.4) CVE-2019-14328
WordPress Plugin Simple Membership Cross-Site Scripting (3.2.8)
WordPress Plugin Simple Membership Cross-Site Scripting (3.5.6)
WordPress Plugin Simple Membership Security Bypass (3.8.5)
WordPress Plugin Simple Membership SQL Injection (4.0.3) CVE-2021-29232
WordPress Plugin Simple Page Ordering Cross-Site Scripting (2.2.1)
WordPress Plugin Simple PDF Viewer Cross-Site Scripting (1.9) CVE-2023-23817
WordPress Plugin Simple Personal Message SQL Injection (1.0.3)
WordPress Plugin Simple Photo Gallery Cross-Site Scripting (1.8.0)
WordPress Plugin Simple Photo Gallery SQL Injection (1.7.9)
WordPress Plugin Simple Popup Newsletter Cross-Site Scripting (1.4.7) CVE-2021-34658
WordPress Plugin Simple Post Cross-Site Scripting (1.1) CVE-2021-24567
WordPress Plugin Simple Retail Menus SQL Injection (4.0.1) CVE-2014-5183
WordPress Plugin simpleSAMLphp Authentication Cross-Site Scripting (0.7.0) CVE-2021-38320
WordPress Plugin Simple Schools Staff Directory Arbitrary File Upload (1.1) CVE-2021-24663
WordPress Plugin Simple Security Multiple Cross-Site Scripting Vulnerabilities (1.1.5) CVE-2014-9570
WordPress Plugin Simple SEO Cross-Site Scripting (1.7.91) CVE-2022-1628
WordPress Plugin Simple Share Buttons Adder Cross-Site Scripting (5.6)
WordPress Plugin Simple Share Buttons Adder Multiple Vulnerabilities (4.4) CVE-2014-4717
WordPress Plugin Simple Sitemap-Create a Responsive HTML Sitemap Cross-Site Scripting (3.5.7) CVE-2022-4472
WordPress Plugin Simple Sitemap-Create a Responsive HTML Sitemap Security Bypass (3.5.4)
WordPress Plugin Simple Sitemap-Create a Responsive HTML Sitemap Unspecified Vulnerability (1.53)
WordPress Plugin Simple Slider 'New Image' Field Cross-Site Scripting (1.0)
WordPress Plugin Simple Slideshow Manager Multiple Cross-Site Scripting Vulnerabilities (2.3)
WordPress Plugin Simple Slideshow Manager Multiple Unspecified Vulnerabilities (2.1)
WordPress Plugin Simple Slide Show TimThumb Arbitrary File Upload (1.0)
WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Cross-Site Scripting (3.1.1)
WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Cross-Site Scripting (3.2.2) CVE-2021-24486
WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Cross-Site Scripting (3.2.3) CVE-2021-24656
WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Privilege Escalation (2.0.21)
WordPress Plugin Simple Social Media Share Buttons-Social Sharing for Everyone Unspecified Vulnerability (3.2.0)
WordPress Plugin simple sort&search Cross-Site Scripting (0.0.3) CVE-2021-24433
WordPress Plugin Simple Sticky Footer Cross-Site Request Forgery (1.3.2) CVE-2014-9454
WordPress Plugin Simple URLs-Link Cloaking, Product Displays, and Affiliate Link Management Multiple Vulnerabilities (114) CVE-2023-0098 CVE-2023-0099
WordPress Plugin Simple Video Embedder Cross-Site Scripting (2.2) CVE-2022-44590
WordPress Plugin Simple visitor stat Cross-Site Scripting (1.0) CVE-2014-9453
WordPress Plugin Simple Yearly Archive Cross-Site Scripting (2.1.8) CVE-2023-25484
WordPress Plugin Simplified Content Cross-Site Scripting (1.0.0) CVE-2016-1000150
WordPress Plugin Simplr Registration Form Plus+ Privilege Escalation (2.4.3)
WordPress Plugin Simply Instagram Cross-Site Scripting (1.2.6)
WordPress Plugin Simply Poll Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities (1.4.1)
WordPress Plugin Simply Poll SQL Injection (1.4.1)
WordPress Plugin Simply Static Arbitrary File Download (1.6.2)
WordPress Plugin Simply Static Multiple Vulnerabilities (1.7.0)
WordPress Plugin Sina Extension for Elementor Local File Inclusion (2.2.0) CVE-2019-15839
WordPress Plugin Sina Extension for Elementor Multiple Cross-Site Scripting Vulnerabilities (3.3.11) CVE-2021-24269
WordPress Plugin Site Analytics Multiple Vulnerabilities (1.4.3)
WordPress Plugin Site Editor-WordPress Site Builder-Theme Builder and Page Builder Local File Inclusion (1.1.1) CVE-2018-7422
WordPress Plugin SiteGround Security Security Bypass (1.2.4) CVE-2022-0993
WordPress Plugin SiteGround Security Security Bypass (1.2.5) CVE-2022-0992
WordPress Plugin Site Import Remote File Inclusion (1.0.1)
WordPress Plugin Site Kit by Google Security Bypass (1.7.1)
WordPress Plugin Sitemap Cross-Site Scripting (4.3) CVE-2022-4545
WordPress Plugin Sitemap Index Cross-Site Scripting (1.2.3) CVE-2023-23816
WordPress Plugin Site Offline Or Coming Soon Or Maintenance Mode Cross-Site Request Forgery (1.4.3) CVE-2020-35773
WordPress Plugin Site Offline Or Coming Soon Or Maintenance Mode Security Bypass (1.5.2) CVE-2022-1580
WordPress Plugin Site Reviews Cross-Site Scripting (2.15.2) CVE-2018-0603
WordPress Plugin Site Reviews Cross-Site Scripting (5.13.0) CVE-2021-24603
WordPress Plugin Site Reviews Cross-Site Scripting (5.17.2) CVE-2021-24973
WordPress Plugin Site Reviews CSV Injection (6.2.0) CVE-2022-46801
WordPress Plugin Site Reviews Multiple Vulnerabilities (6.5.1) CVE-2023-27625
WordPress Plugin Sitesassure WP Malware Scanner Cross-Site Scripting (1.0.1)
WordPress Plugin Sitewide Notice WP Cross-Site Scripting (2.2) CVE-2021-24592
WordPress Plugin Sketchus Pricing Tables Unspecified Vulnerability (2.0)
WordPress Plugin SKU Shortlink For WooCommerce Arbitrary File Disclosure (1.3.4)
WordPress Plugin Skype Legacy Buttons Multiple Vulnerabilities (3.0.4)
WordPress Plugin Skysa App Bar Integration 'submit' Parameter Cross-Site Scripting (1.03) CVE-2011-5179
WordPress Plugin Slack-Chat Information Disclosure (1.5.5) CVE-2019-14367
WordPress Plugin Sliced Invoices-WordPress Invoice Multiple Vulnerabilities (3.8.2)
WordPress Plugin Slick Popup:Contact Form 7 Popup Privilege Escalation (1.7.1) CVE-2019-15867
WordPress Plugin SlickQuiz Multiple Vulnerabilities (1.3.7.1) CVE-2019-12516 CVE-2019-12517
WordPress Plugin Slickr Flickr Cross-Site Scripting (2.8.1) CVE-2022-3021
WordPress Plugin SlideDeck 2 Lite Responsive Content Slider Cross-Site Scripting (2.3.18)
WordPress Plugin SlideDeck 2 Lite Responsive Content Slider Local/Remote File Inclusion (2.3.3)
WordPress Plugin SlideDeck 2 Lite Responsive Content Slider Multiple Cross-Site Scripting Vulnerabilities (2.1.20130228) CVE-2013-1808
WordPress Plugin Slider by 10Web-Responsive Image Slider Cross-Site Request Forgery (1.2.22)
WordPress Plugin Slider by 10Web-Responsive Image Slider SQL Injection (1.2.35) CVE-2021-24132
WordPress Plugin Slider by 10Web-Responsive Image Slider Unspecified Vulnerability (1.1.9)
WordPress Plugin Slider by Soliloquy-Responsive Image Slider for WordPress Cross-Site Scripting (2.6.2)
WordPress Plugin Slider Hero with Animation, Video Background Cross-Site Request Forgery (8.2.0)
WordPress Plugin Slider Hero with Animation, Video Background Cross-Site Scripting (8.4.3) CVE-2022-3074
WordPress Plugin Slider Hero with Animation, Video Background SQL Injection (8.2.6) CVE-2021-24506
WordPress Plugin Slider Hero with Animation, Video Background Unspecified Vulnerability (5.5.0)
WordPress Plugin SLIDER PHOTO GALLERY Multiple Vulnerabilities (1.0)
WordPress Plugin Slider Revolution Responsive Arbitrary File Upload (3.0.95)
WordPress Plugin Slider Revolution Responsive Local File Inclusion (4.1.4)
WordPress Plugin Slideshow Gallery 2 'border' Parameter Cross-Site Scripting (1.1.4) CVE-2012-5229
WordPress Plugin Slideshow Gallery LITE Arbitrary File Upload (1.4.6) CVE-2014-5460
WordPress Plugin Slideshow Gallery LITE Cross-Site Scripting (1.5.3.4)
WordPress Plugin Slideshow Gallery LITE Cross-Site Scripting (1.6.4)
WordPress Plugin Slideshow Gallery LITE Cross-Site Scripting (1.7.3) CVE-2021-24882
WordPress Plugin Slideshow Gallery LITE Multiple Cross-Site Scripting Vulnerabilities (1.6.5) CVE-2018-17946
WordPress Plugin Slideshow Gallery LITE Multiple Unspecified Vulnerabilities (1.5.3.3)
WordPress Plugin Slideshow Gallery LITE Multiple Vulnerabilities (1.5.1)
WordPress Plugin Slideshow Gallery LITE Multiple Vulnerabilities (1.5.3)
WordPress Plugin Slideshow Gallery LITE Multiple Vulnerabilities (1.6.8)
WordPress Plugin Slideshow Gallery LITE Unspecified Vulnerability (1.6.2)
WordPress Plugin Slideshow Gallery LITE Unspecified Vulnerability (1.7.4.2)
WordPress Plugin Slideshow Information Disclosure (2.2.21) CVE-2015-3634
WordPress Plugin Slideshow Multiple Cross-Site Scripting and Information Disclosure Vulnerabilities (2.1.12)
WordPress Plugin Slideshow Multiple Cross-Site Scripting Vulnerabilities (2.1.14)
WordPress Plugin Slideshow Pro 'upload.php' Arbitrary File Upload (2.1)
WordPress Plugin Slideshow Pro Arbitrary File Upload (2.4)
WordPress Plugin Sliding Recent Posts Cross-Site Request Forgery (1.0)
WordPress Plugin Sliding Social Icons Cross-Site Request Forgery (1.61) CVE-2014-9437
WordPress Plugin Slimstat Analytics Cross-Site Request Forgery (4.8.3)
WordPress Plugin Slimstat Analytics Cross-Site Scripting (0.9.2)
WordPress Plugin Slimstat Analytics Cross-Site Scripting (2.8.4)
WordPress Plugin Slimstat Analytics Cross-Site Scripting (3.5.5) CVE-2014-100027
WordPress Plugin Slimstat Analytics Cross-Site Scripting (3.9.1) CVE-2015-1204
WordPress Plugin Slimstat Analytics Cross-Site Scripting (4.1.5.2) CVE-2015-9273
WordPress Plugin Slimstat Analytics Cross-Site Scripting (4.6.2)
WordPress Plugin Slimstat Analytics Cross-Site Scripting (4.8) CVE-2019-15112
WordPress Plugin Slimstat Analytics PHP Object Injection (4.7)
WordPress Plugin Slimstat Analytics SQL Injection (3.9.5)
WordPress Plugin SL User Create Information Disclosure (0.2.4)
WordPress Plugin smart Archive Page Remove Unspecified Vulnerability (3)
WordPress Plugin Smart Email Alerts Cross-Site Scripting (1.0.10) CVE-2021-34642
WordPress Plugin Smartest Way To Design & Customize WordPress Comments & Comment Form-WP Comment Designer Lite includes Backdoor [Only if downloaded via the vendor website] (2.0.3) CVE-2021-24867
WordPress Plugin Smart Flv 'jwplayer.swf' Multiple Cross-Site Scripting Vulnerabilities (1.0) CVE-2013-1765
WordPress Plugin Smart Forms-Calculated Fields, Form Builder, Easy To Use Cross-Site Scripting (2.1.0) CVE-2014-8803
WordPress Plugin Smart Forms-Calculated Fields, Form Builder, Easy To Use Cross-Site Scripting (2.6.15) CVE-2019-5924
WordPress Plugin Smart Google Code Inserter Multiple Vulnerabilities (3.4) CVE-2018-3810 CVE-2018-3811
WordPress Plugin Smart Layers by AddThis Unspecified Vulnerability (1.0.1)
WordPress Plugin Smart Manager for WooCommerce & WpeC Multiple Unspecified Vulnerabilities (3.9.13)
WordPress Plugin Smart Manager for WooCommerce & WPeC SQL Injection (3.9.6)
WordPress Plugin Smart Marketing SMS and Newsletters Forms Cross-Site Scripting (1.1.1) CVE-2017-18010
WordPress Plugin Smart Marketing SMS and Newsletters Forms Security Bypass (2.6.1)
WordPress Plugin Smart Reporter for WooCommerce and WP eCommerce Multiple Unspecified Vulnerabilities (2.9.2)
WordPress Plugin Smart Scroll Posts for WordPress includes Backdoor [Only if downloaded via the vendor website] (2.0.8) CVE-2021-24867
WordPress Plugin Smart Slider 2 Multiple Cross-Site Scripting Vulnerabilities (2.3.11)
WordPress Plugin Smart Slider 3 Cross-Site Scripting (3.5.0.8) CVE-2021-24382
WordPress Plugin Smart Slider 3 PRO Cross-Site Scripting (3.5.0.8) CVE-2021-24382
WordPress Plugin Smart Slideshow 'upload.php' Arbitrary File Upload (2.1)
WordPress Plugin Smart Slideshow Arbitrary File Upload (2.4)
WordPress Plugin Smash Balloon Social Post Feed Cross-Site Scripting (2.19.1) CVE-2021-24508
WordPress Plugin Smash Balloon Social Post Feed Cross-Site Scripting (4.1) CVE-2021-25065
WordPress Plugin Smash Balloon Social Post Feed Security Bypass (4.0) CVE-2021-24918
WordPress Plugin Smash Balloon Social Post Feed Unspecified Vulnerability (2.4.2)
WordPress Plugin SmokeSignal Cross-Site Scripting (1.2.6)
WordPress Plugin Smooth Scroll Page Up/Down Buttons Cross-Site Scripting (1.3) CVE-2021-24331
WordPress Plugin Smooth Slider SQL Injection (2.6.5)
WordPress Plugin Smooth Slider SQL Injection (2.8.6) CVE-2018-5373
WordPress Plugin SMS Alert Order Notifications-WooCommerce Cross-Site Scripting (3.4.6) CVE-2021-24588
WordPress Plugin SMS OVH Cross-Site Scripting (0.1) CVE-2021-38357
WordPress Plugin SMTP by BestWebSoft Cross-Site Scripting (1.0.9) CVE-2017-2171
WordPress Plugin SMTP Mail Cross-Site Scripting (1.1.14)
WordPress Plugin SMTP Mail Cross-Site Scripting (1.3.1) CVE-2023-3092
WordPress Plugin SMTP Mailer Cross-Site Request Forgery (1.0.6)
WordPress Plugin SMTP Mail SQL Injection (1.2.1)
WordPress Plugin Smush Image Compression and Optimization Directory Traversal (2.7.5) CVE-2017-15079
WordPress Plugin Smush Image Compression and Optimization Multiple Vulnerabilities (2.9.1)
WordPress Plugin SnapApp Multiple Cross-Site Scripting Vulnerabilities (1.5) CVE-2014-4596
WordPress Plugin Snazzy Archives Cross-Site Scripting (1.7.1)
WordPress Plugin Snazzy Maps Cross-Site Request Forgery (1.1.5)
WordPress Plugin Snazzy Maps Multiple Cross-Site Scripting Vulnerabilities (1.1.3) CVE-2018-17947
WordPress Plugin Sniplets Multiple Input Validation Vulnerabilities (1.2.2) CVE-2008-1059 CVE-2008-1060 CVE-2008-1061
WordPress Plugin Sociable Cross-Site Scripting (4.3.4.1) CVE-2021-24612
WordPress Plugin Social Articles Security Bypass (2.4)
WordPress Plugin Social Auto Poster includes Backdoor [Only if downloaded via the vendor website] (2.1.3) CVE-2021-24867
WordPress Plugin Social Buttons Pack by BestWebSoft Cross-Site Scripting (1.1.0) CVE-2017-2171
WordPress Plugin Social Connect Cross-Site Scripting (1.0.4) CVE-2014-4551
WordPress Plugin Social Count Plus Cross-Site Scripting (3.0.2)
WordPress Plugin Social Discussions Remote File Include and Information Disclosure Vulnerabilities (6.1.1)
WordPress Plugin Social Essentials-Social Stats and Sharing Buttons Cross-Site Scripting (1.3.1)
WordPress Plugin SocialFit 'msg' Parameter Cross-Site Scripting (1.2.2)
WordPress Plugin Social Gallery and Widget Security Bypass (2.2.5) CVE-2021-24752
WordPress Plugin SocialGrid 'default_services' Parameter Cross-Site Scripting (2.3)
WordPress Plugin Social Hashtags Cross-Site Scripting (3.0.0)
WordPress Plugin Social LikeBox & Feed Cross-Site Scripting (2.8.4) CVE-2019-15781
WordPress Plugin Social Like Box and Page by WpDevArt Cross-Site Scripting (0.8.40) CVE-2023-0177
WordPress Plugin Social Like Box and Page by WpDevArt Unspecified Vulnerability (0.8.39)
WordPress Plugin Social Login by BestWebSoft Cross-Site Scripting (0.1) CVE-2017-2171
WordPress Plugin Social Login WP Cross-Site Request Forgery (5.0.0.0) CVE-2022-38063
WordPress Plugin Social Media Flying Icons-Floating Social Media Icon Cross-Site Scripting (2.1)
WordPress Plugin Social Media Flying Icons-Floating Social Media Icon Multiple Unspecified Vulnerabilities (4.2.3)
WordPress Plugin Social Media Share Buttons & Social Sharing Icons Cross-Site Scripting (1.1.1.11)
WordPress Plugin Social Media Share Buttons & Social Sharing Icons Cross-Site Scripting (2.1.7)
WordPress Plugin Social Media Share Buttons & Social Sharing Icons Multiple Unspecified Vulnerabilities (1.2.1)
WordPress Plugin Social Media Share Buttons & Social Sharing Icons Security Bypass (1.5.1)
WordPress Plugin Social Media Tab Remote Code Execution (1.0.9)
WordPress Plugin Social Media Widget by Acurax Cross-Site Request Forgery (3.2.5) CVE-2018-6357
WordPress Plugin Social Media Widget by Acurax Cross-Site Scripting (2.2)
WordPress Plugin Social Media Widget by Acurax Multiple Unspecified Vulnerabilities (3.2.3)
WordPress Plugin Social Media Widget Serving Spam (4.0) CVE-2013-1949
WordPress Plugin Social Metrics Tracker Cross-Site Scripting (1.6.8)
WordPress Plugin Social Networking & E-commerce Arbitrary File Upload (0.0.32)
WordPress Plugin Social Network Tabs Information Disclosure (1.7.1) CVE-2018-20555
WordPress Plugin Social Photo Gallery Remote Code Execution (1.0) CVE-2019-14467
WordPress Plugin Social Review includes Backdoor [Only if downloaded via the vendor website] (1.0.8) CVE-2021-24867
WordPress Plugin Social Rocket-Social Sharing Cross-Site Request Forgery (1.2.9) CVE-2020-5611
WordPress Plugin Social Share Button Cross-Site Scripting (2.1)
WordPress Plugin Social Share Buttons-Social Pug Cross-Site Scripting (1.2.5) CVE-2016-10736
WordPress Plugin Social Share Buttons-Social Pug Multiple Unspecified Vulnerabilities (1.3.1)
WordPress Plugin Social Share Icons & Social Share Buttons Cross-Site Scripting (3.0.5)
WordPress Plugin Social Share Icons & Social Share Buttons Security Bypass (2.4.5)
WordPress Plugin Social Share Icons & Social Share Buttons Security Bypass (3.0.2)
WordPress Plugin Social Share Icons & Social Share Buttons Unspecified Vulnerability (1.4)
WordPress Plugin Social Sharing-Kiwi Security Bypass (2.0.10)
WordPress Plugin Social Sharing-Kiwi Security Bypass (2.1.0)
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.3)
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.25)
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.39) CVE-2021-24746
WordPress Plugin Social Sharing-Sassy Social Share Cross-Site Scripting (3.3.44) CVE-2022-4451
WordPress Plugin Social Sharing-Sassy Social Share PHP Object Injection (3.3.23) CVE-2021-39321
WordPress Plugin Social Sharing Toolkit Cross-Site Scripting (2.1.1) CVE-2013-6280
WordPress Plugin Social Sharing Toolkit Cross-Site Scripting (2.6) CVE-2022-4835
WordPress Plugin Social Slider 'rA[]' Parameter SQL Injection (5.6.5) CVE-2011-5286
WordPress Plugin Social Slider Widget Cross-Site Scripting (1.8.4) CVE-2021-24196
WordPress Plugin Social Sticky Animated Backdoor (1.0)
WordPress Plugin Social Tape Cross-Site Request Forgery (1.0) CVE-2021-24411
WordPress Plugin SodaHead Polls Multiple Cross-Site Scripting Vulnerabilities (2.0.2) CVE-2011-5304
WordPress Plugin Software License Manager Cross-Site Request Forgery (4.4.5) CVE-2021-20782
WordPress Plugin Software License Manager Cross-Site Request Forgery (4.5.0) CVE-2021-24711
WordPress Plugin Software License Manager Cross-Site Scripting (4.4.7) CVE-2021-24560
WordPress Plugin Software License Manager Cross-Site Scripting (4.4.9)
WordPress Plugin Solidres-Hotel booking for WordPress Multiple Cross-Site Scripting Vulnerabilities (0.9.4) CVE-2023-1374 CVE-2023-1377
WordPress Plugin Solve Media CAPTCHA Cross-Site Request Forgery (1.1.0)
WordPress Plugin Sooqr Search Restricted File Upload (1.1.4)
WordPress Plugin SoundCloud Is Gold 'width' Parameter Cross-Site Scripting (2.1) CVE-2012-6624
WordPress Plugin SoundCloud Is Gold Cross-Site Scripting (2.3.1)
WordPress Plugin SoundPress Cross-Site Scripting (2.2.6)
WordPress Plugin Soundy Audio Playlist Cross-Site Scripting (4.6) CVE-2018-6001
WordPress Plugin Soundy Background Music Cross-Site Scripting (3.1)
WordPress Plugin Soundy Background Music Cross-Site Scripting (3.9) CVE-2018-6002
WordPress Plugin sourceAFRICA Cross-Site Scripting (0.1.3) CVE-2015-6920
WordPress Plugin spam-byebye Cross-Site Scripting (2.2.1) CVE-2018-16206
WordPress Plugin SpamBam Key Calculation Security Bypass (2.1)
WordPress Plugin Spam Free WordPress Security Bypass (1.9.2)
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.21)
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.113)
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.127.3) CVE-2019-17515
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.136.3)
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Cross-Site Scripting (5.154)
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk Multiple Cross-Site Scripting Vulnerabilities (5.173) CVE-2022-28221 CVE-2022-28222
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk SQL Injection (5.148) CVE-2021-24131
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk SQL Injection (5.153.3) CVE-2021-24295
WordPress Plugin Spam protection, AntiSpam, FireWall by CleanTalk SQL Injection (5.185) CVE-2022-3302
WordPress Plugin SpamTask Arbitrary File Upload (1.3.6)
WordPress Plugin SpeakOut! Email Petitions Cross-Site Scripting (2.13.2)
WordPress Plugin Special Text Boxes Arbitrary File Upload (5.1.90)
WordPress Plugin Special Text Boxes Unspecified Vulnerability (5.5.102)
WordPress Plugin Spectra-WordPress Gutenberg Blocks Cross-Site Scripting (1.14.11) CVE-2020-36656
WordPress Plugin Spectra-WordPress Gutenberg Blocks Cross-Site Scripting (1.25.5)
WordPress Plugin Spectra-WordPress Gutenberg Blocks Multiple Security Bypass Vulnerabilities (2.3.0) CVE-2023-23729 CVE-2023-23730 CVE-2023-23735 CVE-2023-23738 CVE-2023-23825 CVE-2023-23834
WordPress Plugin Spectra-WordPress Gutenberg Blocks Security Bypass (1.14.7)
WordPress Plugin Spellchecker 'general.php' Local and Remote File Include Vulnerabilities (3.1)
WordPress Plugin Spicy Blogroll Local File Include (1.0.0)
WordPress Plugin spideranalyse Cross-Site Scripting (0.0.1) CVE-2021-38350
WordPress Plugin Spider Calendar Cross-Site Scripting (1.1.0)
WordPress Plugin Spider Calendar Cross-Site Scripting and SQL Injection Vulnerabilities (1.0.1)
WordPress Plugin SpiderCatalog 's_p_c_t' Parameter Multiple Cross-Site Scripting Vulnerabilities (1.1)
WordPress Plugin SpiderCatalog Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (1.4.6)
WordPress Plugin SpiderCatalog SQL Injection (1.7.3) CVE-2021-24625
WordPress Plugin SpiderCatalog Unspecified Vulnerability (1.6.8)
WordPress Plugin Spider FAQ Cross-Site Scripting (1.0.4)
WordPress Plugin Spiffy Calendar Cross-Site Scripting (3.2.0) CVE-2017-9420
WordPress Plugin Spiffy XSPF Player SQL Injection (0.1) CVE-2013-3530
WordPress Plugin Splash Header Cross-Site Scripting (1.20.7) CVE-2021-24587
WordPress Plugin Splashing Images Multiple Vulnerabilities (2.1) CVE-2018-6194 CVE-2018-6195
WordPress Plugin SPNbabble Cross-Site Request Forgery (1.4.1) CVE-2014-9339
WordPress Plugin Sponsors Carousel Cross-Site Scripting (4.02) CVE-2023-23808
WordPress Plugin SportsPress-Sports Club & League Manager Cross-Site Scripting (2.7.1) CVE-2020-13892
WordPress Plugin Sports Rankings and Lists Cross-Site Scripting (3.5)
WordPress Plugin Spot.IM Comments Cross-Site Scripting (4.0.3)
WordPress Plugin Spotlight Cross-Site Scripting (4.7) CVE-2014-4552
WordPress Plugin Spotlight Social Feeds [Block, Shortcode, and Widget] Cross-Site Scripting (1.4.2) CVE-2023-0379
WordPress Plugin Spotlight Social Feeds [Block, Shortcode, and Widget] Security Bypass (0.10.1)
WordPress Plugin SP Project & Document Manager Arbitrary File Upload (4.21) CVE-2021-24347
WordPress Plugin SP Project & Document Manager Arbitrary File Upload (4.22)
WordPress Plugin SP Project & Document Manager Cross-Site Scripting (4.25) CVE-2021-38315
WordPress Plugin SP Project & Document Manager Multiple SQL Injection Vulnerabilities (2.4.3) CVE-2014-9178
WordPress Plugin SP Project & Document Manager Multiple Vulnerabilities (2.5.9.7)
WordPress Plugin SP Project & Document Manager SQL Injection (2.5.3)
WordPress Plugin SP Project & Document Manager Unspecified Vulnerability (2.5.7.3)
WordPress Plugin SP Project & Document Manager Unspecified Vulnerability (2.5.8.0)
WordPress Plugin SP Project & Document Manager Unspecified Vulnerability (2.6.2.5)
WordPress Plugin Spreadsheet (wpSS) 'ss_id' Parameter SQL Injection (0.61) CVE-2008-1982
WordPress Plugin Spreadsheet (wpSS) Cross-Site Scripting (0.62) CVE-2014-8364
WordPress Plugin Spreadsheet (wpSS) SQL Injection (0.62) CVE-2014-8363
WordPress Plugin Spreadsheet Cross-Site Scripting (2.0) CVE-2013-6281
WordPress Plugin SP Rental Manager SQL Injection (1.5.3) CVE-2021-38324
WordPress Plugin Spryng Payments for WooCommerce Cross-Site Scripting (1.6.7)
WordPress Plugin SrbTransLatin Multiple Vulnerabilities (1.46) CVE-2018-5368 CVE-2018-5369
WordPress Plugin SRS Simple Hits Counter SQL Injection (1.0.4) CVE-2020-5766
WordPress Plugin SS Downloads Cross-Site Request Forgery and Information Disclosure Vulnerabilities (1.4.3)
WordPress Plugin SS Downloads Multiple Cross-Site Scripting Vulnerabilities (1.4.4.1) CVE-2014-4554
WordPress Plugin SSL Insecure Content Fixer Information Disclosure (2.0.0)
WordPress Plugin SS Quiz Cross-Site Request Forgery and Access Security Bypass Vulnerabilities (1.11)
WordPress Plugin SS Quiz Multiple Unspecified Vulnerabilities (1.12)
WordPress Plugin St-Daily-Tip Cross-Site Request Forgery (4.7) CVE-2021-24487
WordPress Plugin Staff Directory-Employee Directory for WordPress Unspecified Vulnerability (3.6.1)
WordPress Plugin Staff Directory:Company Directory Cross-Site Request Forgery (3.6)
WordPress Plugin StageShow Multiple Vulnerabilities (5.0.8) CVE-2015-5461
WordPress Plugin Stallion WordPress SEO Cross-Site Scripting (2.0)
WordPress Plugin Starbox-the Author Box for Humans Cross-Site Scripting (3.0.8)
WordPress Plugin Starfish Review Generation & Marketing for WordPress Security Bypass (2.0.0)
WordPress Plugin Stars Menu Cross-Site Scripting (1.0.1) CVE-2021-24435
WordPress Plugin Starter Templates-Elementor, WordPress & Beaver Builder Templates Cross-Site Request Forgery (3.1.20) CVE-2022-46851
WordPress Plugin Starter Templates-Elementor, WordPress & Beaver Builder Templates Cross-Site Scripting (1.3.20)
WordPress Plugin Starter Templates-Elementor, WordPress & Beaver Builder Templates Security Bypass (2.7.0) CVE-2021-42360
WordPress Plugin Station Pro Cross-Site Scripting (2.2.1) CVE-2021-24435
WordPress Plugin Statistics Remote Code Execution (1.8)
WordPress Plugin StatPressCN 'wp-admin/admin.php' Multiple Cross-Site Scripting Vulnerabilities (1.9.0) CVE-2011-0641
WordPress Plugin StatPress Cross-Site Scripting (1.2.9.1)
WordPress Plugin StatPress Multiple Unspecified Vulnerabilities (1.4.1)
WordPress Plugin Stealth Login Page Unspecified Vulnerability (1.1.3)
WordPress Plugin Stetic Cross-Site Request Forgery (1.0.6) CVE-2021-42364
WordPress Plugin Sticky Ad Bar Cross-Site Scripting (1.3.1) CVE-2023-25784
WordPress Plugin Sticky Menu, Sticky Header (or anything!) on Scroll Cross-Site Request Forgery (2.2)
WordPress Plugin Sticky Menu on Scroll, Sticky Header, Sticky Welcome Bar for Any Theme-myStickymenu Unspecified Vulnerability (2.1.4)
WordPress Plugin Sticky Popup Cross-Site Scripting (1.2) CVE-2022-1750
WordPress Plugin Sticky Related Posts Cross-Site Scripting (1.0) CVE-2021-24435
WordPress Plugin Stockdio Historical Chart Cross-Site Scripting (2.7.2) CVE-2020-28707
WordPress Plugin Stock in & out Cross-Site Scripting (1.0.4) CVE-2021-24346
WordPress Plugin Stock in & out SQL Injection (1.0.4)
WordPress Plugin Stockists Manager for Woocommerce Cross-Site Request Forgery (1.0.2.1) CVE-2022-2518
WordPress Plugin Stock market charts from finviz Cross-Site Scripting (1.0) CVE-2023-23809
WordPress Plugin Stock Ticker Security Bypass (3.23.0) CVE-2023-27626
WordPress Plugin Stop Spammers Security-Block Spam Users, Comments, Forms Cross-Site Scripting (6.15)
WordPress Plugin Stop Spammers Security-Block Spam Users, Comments, Forms Cross-Site Scripting (2021.8) CVE-2021-24245
WordPress Plugin Stop Spammers Security-Block Spam Users, Comments, Forms Cross-Site Scripting (2021.17) CVE-2021-24517
WordPress Plugin Stop User Enumeration Cross-Site Scripting (1.3.7)
WordPress Plugin Stop User Enumeration Security Bypass (1.3.18)
WordPress Plugin Stop User Enumeration User Enumeration (1.2.4)
WordPress Plugin Stop User Enumeration User Enumeration (1.3.4)
WordPress Plugin Stop User Enumeration User Enumeration (1.3.8)
WordPress Plugin Storefront Footer Text Cross-Site Scripting (1.0.1) CVE-2021-24607
WordPress Plugin Store Locator for WordPress with Google Maps-LotsOfLocales Cross-Site Request Forgery (3.98.7)
WordPress Plugin Store Locator for WordPress with Google Maps-LotsOfLocales SQL Injection (3.11) CVE-2014-8621
WordPress Plugin Store Locator for WordPress with Google Maps-LotsOfLocales SQL Injection (3.33.1)
WordPress Plugin Store Locator Plus for WordPress Cross-Site Scripting (4.5.10)
WordPress Plugin Store Locator Plus for WordPress Cross-Site Scripting (5.5.15) CVE-2021-24290
WordPress Plugin Store Locator Plus for WordPress Multiple Vulnerabilities (3.0.1)
WordPress Plugin Store Locator Plus for WordPress Open Email Relay (4.2.25)
WordPress Plugin Store Locator Plus for WordPress Privilege Escalation (5.5.14) CVE-2021-24289
WordPress Plugin Store Locator Plus for WordPress SQL Injection (3.8.6)
WordPress Plugin StoryChief Cross-Site Scripting (1.0.30)
WordPress Plugin StreamCast-Radio Player for WordPress Cross-Site Scripting (2.1) CVE-2021-24416
WordPress Plugin Stream Cross-Site Scripting (3.0.5)
WordPress Plugin Stream SQL Injection (3.8.1) CVE-2021-24772
WordPress Plugin Stream Video Player Cross-Site Request Forgery (1.4.0) CVE-2013-2706
WordPress Plugin String locator PHAR Deserialization (2.5.0) CVE-2022-2434
WordPress Plugin Stripe For WooCommerce Security Bypass (3.3.9) CVE-2021-39347
WordPress Plugin Stripe Payment for WooCommerce Cross-Site Scripting (3.5.9)
WordPress Plugin Stripe Payment for WooCommerce Security Bypass (3.7.7) CVE-2023-3162
WordPress Plugin Stripe Payment for WooCommerce Security Bypass (3.7.9) CVE-2023-4040
WordPress Plugin Stripe Payments Cross-Site Scripting (2.0.39)
WordPress Plugin stripShow SQL Injection (2.5.2) CVE-2014-5184
WordPress Plugin Strong Testimonials Cross-Site Scripting (2.40.0) CVE-2020-8549
WordPress Plugin Strong Testimonials Multiple Cross-Site Scripting Vulnerabilities (2.31.4)
WordPress Plugin Structured Content (JSON-LD) #wpsc Cross-Site Scripting (1.5) CVE-2022-4715
WordPress Plugin STT2 Extension Add Terms Unspecified Vulnerability (1.0.2)
WordPress Plugin Student Result or Employee Database Security Bypass (1.6.3) CVE-2017-14766
WordPress Plugin Style It Cross-Site Scripting (1.0) CVE-2014-4555
WordPress Plugin Style Kits-Advanced Theme Styles for Elementor Cross-Site Request Forgery (1.8.0)
WordPress Plugin Stylish Cost Calculator Cross-Site Scripting (7.0.3) CVE-2021-24822
WordPress Plugin Stylish Price List Security Bypass (6.8.14) CVE-2021-24757
WordPress Plugin Stylish Price List Security Bypass (6.9.0) CVE-2021-24770
WordPress Plugin Subscribe2 Cross-Site Scripting (10.15)
WordPress Plugin Subscribe2 Multiple Cross-Site Scripting Vulnerabilities (8.1)
WordPress Plugin Subscribe2 Unspecified Vulnerability (10.20.5)
WordPress Plugin Subscribe Form Remote Command Execution (1.1)
WordPress Plugin Subscriber by BestWebSoft Cross-Site Scripting (1.3.4) CVE-2017-2171
WordPress Plugin Subscribe Sidebar by Blubrry Cross-Site Scripting (1.3.1) CVE-2020-25033
WordPress Plugin Subscribe to Comments Local File Inclusion (2.1.2)
WordPress Plugin Subscribe to Comments Multiple Cross-Site Scripting Vulnerabilities (2.0.4)
WordPress Plugin Subscribe To Comments Reloaded Cross-Site Scripting (150611)
WordPress Plugin Subscribe To Comments Reloaded Multiple Vulnerabilities (140204) CVE-2014-2274
WordPress Plugin Subscribe to Comments Unsubscribe Challenge Information Disclosure (2.0.2)
WordPress Plugin Subscriptions & Memberships for PayPal Cross-Site Scripting (1.1.2)
WordPress Plugin Subscriptions & Memberships for PayPal Unspecified Vulnerability (1.1.5)
WordPress Plugin Sucuri Security-Auditing, Malware Scanner and Security Hardening Cross-Site Scripting (1.7.15)
WordPress Plugin Sunshine Photo Cart Cross-Site Request Forgery (2.8.28)
WordPress Plugin Supafolio Multiple Unspecified Vulnerabilities (2.1.0)
WordPress Plugin Super CAPTCHA 'admin.php' SQL Injection (2.2.4)
WordPress Plugin Super Forms-Drag & Drop Form Builder Arbitrary File Upload (4.9.700)
WordPress Plugin Super Interactive Maps for WordPress Arbitrary File Upload (1.9)
WordPress Plugin Super Interactive Maps for WordPress SQL Injection (2.1)
WordPress Plugin Super Logos Showcase for WordPress Arbitrary File Upload (2.2)
WordPress Plugin Super Refer A Friend Information Disclosure (1.0)
WordPress Plugin Super Simple Custom CSS Cross-Site Scripting (1.2)
WordPress Plugin Super Store Finder for WordPress (Google Maps Store Locator) Arbitrary File Upload (6.1)
WordPress Plugin Super Store Finder for WordPress (Google Maps Store Locator) SQL Injection (6.3)
WordPress Plugin SupportCandy Arbitrary File Upload (2.0.0) CVE-2019-11223
WordPress Plugin SupportEzzy Ticket System Cross-Site Scripting (1.2.5) CVE-2014-9179
WordPress Plugin SupportFlow Multiple Cross-Site Scripting Vulnerabilities (0.6)
WordPress Plugin Support Ticket System By Phoeniixx Unspecified Vulnerability (2.7)
WordPress Plugin Support Ticket System Multiple SQL Injection Vulnerabilities (1.2) CVE-2015-7670
WordPress Plugin Survey Maker-Best WordPress Survey Cross-Site Scripting (2.0.6) CVE-2021-26256
WordPress Plugin Survey Maker-Best WordPress Survey Cross-Site Scripting (3.1.3) CVE-2023-0038
WordPress Plugin Survey Maker-Best WordPress Survey SQL Injection (1.5.5) CVE-2021-24459
WordPress Plugin Survey Maker-Best WordPress Survey SQL Injection (3.1.1) CVE-2023-23490
WordPress Plugin Survey Maker-Best WordPress Survey Unspecified Vulnerability (3.2.0)
WordPress Plugin Surveys SQL Injection (1.01.8) CVE-2017-1002020 CVE-2017-1002021 CVE-2017-1002022
WordPress Plugin SVG Support Cross-Site Scripting (2.3.19) CVE-2021-24686
WordPress Plugin SVG Support Cross-Site Scripting (2.4.2) CVE-2022-1755
WordPress Plugin SVG Support Cross-Site Scripting (2.5.1) CVE-2022-4022
WordPress Plugin SW Ajax WooCommerce Search Cross-Site Scripting (1.2.6)
WordPress Plugin Swift Landing Page Cross-Site Request Forgery (1.1)
WordPress Plugin Swim Team Arbitrary File Download (1.44.1077) CVE-2015-5471
WordPress Plugin Swipe Checkout for eShop Cross-Site Scripting (3.7.0) CVE-2014-4556
WordPress Plugin Swipe Checkout for Jigoshop Cross-Site Scripting (3.1.0) CVE-2014-4557
WordPress Plugin Swipe Checkout for WooCommerce Cross-Site Scripting (2.7.1) CVE-2014-4558
WordPress Plugin Swipe Checkout for WP e-Commerce Multiple Cross-Site Scripting Vulnerabilities (3.1.0) CVE-2014-4559
WordPress Plugin Synchi Arbitrary File Deletion (5.1)
WordPress Plugin Sync to Etsy Marketplace from WooCommerce Cross-Site Request Forgery (3.3.1)
WordPress Plugin Syndication Links Cross-Site Scripting (1.0.2)
WordPress Plugin SyntaxHighlighter Evolved Cross-Site Scripting (3.1.5)
WordPress Plugin SyntaxHighlighter Evolved Cross-Site Scripting (3.1.9)
WordPress Plugin SyntaxHighlighter Evolved Cross-Site Scripting (3.5.0)
WordPress Plugin Table Maker Multiple Vulnerabilities (1.7)
WordPress Plugin TableOn-WordPress Posts Table Filterable Cross-Site Scripting (1.0.0)
WordPress Plugin TablePress CSV Injection (1.9.2) CVE-2019-20180
WordPress Plugin TablePress Unspecified Vulnerability (1.7)
WordPress Plugin TablePress XML External Entity Injection (1.8) CVE-2017-10889
WordPress Plugin Tabs-Responsive Tabs with WooCommerce Product Tab Extension Cross-Site Scripting (3.7.1) CVE-2022-40215
WordPress Plugin Tabs-Responsive Tabs with WooCommerce Product Tab Extension Security Bypass (3.5.4)
WordPress Plugin Tabs-Responsive Tabs with WooCommerce Product Tab Extension Security Bypass (3.6.0) CVE-2022-36375
WordPress Plugin Tabs Cross-Site Scripting (1.8.0) CVE-2018-5312
WordPress Plugin TagNinja 'id' Parameter Cross-Site Scripting (1.0)
WordPress Plugin Tagregator Cross-Site Scripting (0.6) CVE-2018-10752
WordPress Plugin Tags Cloud Manager Cross-Site Scripting (1.0.0) CVE-2023-28166
WordPress Plugin Tajer Arbitrary File Upload (1.0.5) CVE-2018-9206
WordPress Plugin TAKETIN To WP Membership PHP Object Injection (1.2.7)
WordPress Plugin TallyKit Cross-Site Scripting (5.4)
WordPress Plugin Tapfiliate Cross-Site Scripting (3.0.12) CVE-2023-25789
WordPress Plugin Target First Live chat Unspecified Vulnerability (1.0)
WordPress Plugin Task Manager Pro Multiple Vulnerabilities (1.3.1)
WordPress Plugin Tatsu Arbitrary File Upload (3.3.11) CVE-2021-25094
WordPress Plugin TAuto Poster includes Backdoor [Only if downloaded via the vendor website] (1.4.5) CVE-2021-24867
WordPress Plugin Taxonomy Converter Unspecified Vulnerability (1.1)
WordPress Plugin Taxonomy Images Multiple Unspecified Vulnerabilities (0.6)
WordPress Plugin TaxoPress-Create and Manage Taxonomies, Tags, Categories Cross-Site Scripting (3.0.7.1) CVE-2021-24444
WordPress Plugin TC Custom JavaScript Cross-Site Scripting (1.2.1) CVE-2020-14063
WordPress Plugin tcS3 Cross-Site Scripting (2.1.1) CVE-2021-24435
WordPress Plugin TDO Mini Forms Arbitrary File Upload (0.13.9)
WordPress Plugin teachPress Unspecified Vulnerability (5.0.17)
WordPress Plugin Teamleader CRM Forms Cross-Site Scripting (2.0.0) CVE-2021-30134
WordPress Plugin Team Members Cross-Site Scripting (5.0.3) CVE-2021-24128
WordPress Plugin Team Members Cross-Site Scripting (5.1.0) CVE-2022-1568
WordPress Plugin Team Members Cross-Site Scripting (5.2.0) CVE-2022-3936
WordPress Plugin Team Members Unspecified Vulnerability (2.1.2)
WordPress Plugin Team Showcase Multiple Vulnerabilities (1.22.15) CVE-2020-35937 CVE-2020-35939
WordPress Plugin Teaser Maker Cross-Site Scripting (0.1.114)
WordPress Plugin Telefication Server-Side Request Forgery (1.8.0) CVE-2021-39339
WordPress Plugin Telugu Bible Verse Daily Cross-Site Request Forgery (1.0) CVE-2021-24410
WordPress Plugin TemplatesNext ToolKit Cross-Site Scripting (3.2.7) CVE-2022-4678
WordPress Plugin TemplatesNext ToolKit Cross-Site Scripting (3.2.8) CVE-2023-0333
WordPress Plugin Templatic Tevolution Arbitrary File Upload (2.3.6)
WordPress Plugin Tera Charts Cross-Site Scripting (1.0) CVE-2016-1000151
WordPress Plugin Tera Charts Multiple Local File Inclusion Vulnerabilities (0.1) CVE-2014-4940
WordPress Plugin TeraWallet-For WooCommerce Insecure Direct Object Reference (1.4.3) CVE-2022-3995
WordPress Plugin TeraWallet-For WooCommerce Multiple Cross-Site Request Forgery Vulnerabilities (1.3.24) CVE-2022-36401 CVE-2022-40198
WordPress Plugin Terillion Reviews Profile Id Cross-Site Scripting (1.1) CVE-2013-2501
WordPress Plugin Testimonial-Best Testimonial Slider Cross-Site Scripting (2.1.6)
WordPress Plugin Testimonial Cross-Site Scripting (1.5.9) CVE-2021-24598
WordPress Plugin Testimonial Multiple Vulnerabilities (2.2) CVE-2013-5672 CVE-2013-5673
WordPress Plugin Testimonial Rotator Cross-Site Scripting (3.0.2) CVE-2020-26672
WordPress Plugin Testimonial Rotator Cross-Site Scripting (3.0.3)
WordPress Plugin Testimonials by BestWebSoft Cross-Site Scripting (0.1.8) CVE-2017-2171
WordPress Plugin Testimonial Slider Cross-Site Scripting (1.2.1)
WordPress Plugin Testimonial Slider Multiple Cross-Site Scripting Vulnerabilities (1.2.5)
WordPress Plugin Testimonial Slider SQL Injection (1.2.4) CVE-2018-5372
WordPress Plugin Testimonials Widget Cross-Site Scripting (3.5.1) CVE-2021-24136
WordPress Plugin Testimonial WordPress-AP Custom Testimonial includes Backdoor [Only if downloaded via the vendor website] (1.4.6) CVE-2021-24867
WordPress Plugin Testimonial WordPress-AP Custom Testimonial Unspecified Vulnerability (1.4.7)
WordPress Plugin TextMe SMS Cross-Site Scripting (1.8.8)
WordPress Plugin Thank You Counter Button Cross-Site Scripting (1.8.2)
WordPress Plugin Thank You Counter Button Multiple Cross-Site Scripting Vulnerabilities (1.8.7) CVE-2014-2315
WordPress Plugin TheCartPress eCommerce Shopping Cart 'OptionsPostsList.php' Cross-Site Scripting (1.1.6) CVE-2011-5207
WordPress Plugin TheCartPress eCommerce Shopping Cart 'tcp_class_path' Parameter Remote File Include (1.1.1)
WordPress Plugin TheCartPress eCommerce Shopping Cart Multiple Vulnerabilities (1.3.9) CVE-2015-3300 CVE-2015-3301 CVE-2015-3302 CVE-2015-3986
WordPress Plugin TheCartPress eCommerce Shopping Cart Multiple Vulnerabilities (1.5.3.6)
WordPress Plugin TheCartPress eCommerce Shopping Cart Order Information Security Bypass (1.1.9.2)
WordPress Plugin The Crawl Rate Tracker 'sbtracking-chart-data.php' SQL Injection (2.0.2)
WordPress Plugin The Easiest WordPress Media Manager-WP Media Manager Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.2) CVE-2021-24867
WordPress Plugin The Events Calendar:Eventbrite Tickets Cross-Site Scripting (3.9.6) CVE-2015-5485
WordPress Plugin The Events Calendar Countdown Addon Security Bypass (1.3.1)
WordPress Plugin The Events Calendar Cross-Site Scripting (3.0)
WordPress Plugin The Events Calendar Cross-Site Scripting (4.8.1) CVE-2019-15109
WordPress Plugin The Events Calendar Open Redirect (4.1.1)
WordPress Plugin The Events Calendar Security Bypass (3.11.2)
WordPress Plugin The Events Calendar Unspecified Vulnerability (4.0.4)
WordPress Plugin The Guardian News Feed Cross-Site Request Forgery (0.4)
WordPress Plugin The Holiday Calendar Cross-Site Scripting (1.11.2) CVE-2015-9270
WordPress Plugin Theme Blvd Layout Builder Multiple Security Bypass Vulnerabilities (2.0.1)
WordPress Plugin Theme Blvd Shortcodes Multiple Security Bypass Vulnerabilities (1.5.2)
WordPress Plugin Theme Blvd Sliders Multiple Security Bypass Vulnerabilities (1.2.3)
WordPress Plugin Theme Blvd Widget Areas Multiple Security Bypass Vulnerabilities (1.2.2)
WordPress Plugin Theme Check Cross-Site Request Forgery (20190208.1)
WordPress Plugin Theme Demo Import Arbitrary File Upload (1.1.0) CVE-2022-1538
WordPress Plugin Theme Editor Arbitrary File Download (2.5) CVE-2021-24154
WordPress Plugin Theme Editor Multiple Vulnerabilities (2.1)
WordPress Plugin ThemeGrill Demo Importer Cross-Site Request Forgery (1.6.2)
WordPress Plugin ThemeGrill Demo Importer Security Bypass (1.6.1)
WordPress Plugin ThemeHigh WooCommerce Wishlist and Comparison Cross-Site Request Forgery (1.0.4)
WordPress Plugin Theme My Login 'instance' Parameter Cross-Site Scripting (6.1.4)
WordPress Plugin Theme My Login Local File Inclusion (6.3.9) CVE-2014-5155
WordPress Plugin Theme My Login Security Bypass (6.4.6)
WordPress Plugin ThemeREX Addons Remote Code Execution (All) CVE-2020-10257
WordPress Plugin Theme Test Drive Multiple Vulnerabilities (2.9)
WordPress Plugin Theme Tuner 'tt-abspath' Parameter Remote File Include (0.7) CVE-2012-0934
WordPress Plugin Theme Tweaker Cross-Site Request Forgery (5.20) CVE-2023-23713
WordPress Plugin Themify Builder Cross-Site Scripting (5.3.1)
WordPress Plugin Themify Portfolio Post Cross-Site Scripting (1.1.5) CVE-2021-24129
WordPress Plugin Themify Portfolio Post Cross-Site Scripting (1.1.6) CVE-2022-0200
WordPress Plugin Themify Portfolio Post Cross-Site Scripting (1.1.9)
WordPress Plugin Themify Portfolio Post Cross-Site Scripting (1.2.0) CVE-2022-4464
WordPress Plugin Themify Portfolio Post Cross-Site Scripting (1.2.1) CVE-2023-0362
WordPress Plugin The Official Facebook Chat Cross-Site Request Forgery (1.2)
WordPress Plugin The Official Facebook Chat Security Bypass (1.5)
WordPress Plugin The Piecemaker 'php.php' Arbitrary File Upload (1.1)
WordPress Plugin The Plus Addons for Elementor Cross-Site Scripting (4.1.11) CVE-2021-24351
WordPress Plugin The Plus Addons for Elementor Open Redirect (4.1.9) CVE-2021-24358
WordPress Plugin The Plus Addons for Elementor Page Builder Lite Multiple Cross-Site Scripting Vulnerabilities (2.0.5) CVE-2021-24266
WordPress Plugin The Plus Addons for Elementor Security Bypass (4.1.6) CVE-2021-24175
WordPress Plugin The Plus Addons for Elementor Security Bypass (4.1.10) CVE-2021-24359
WordPress Plugin The Post Grid-Shortcode, Gutenberg Blocks and Elementor Addon for Post Grid Cross-Site Request Forgery (5.0.4) CVE-2022-46853
WordPress Plugin The Sorter SQL Injection (1.0) CVE-2021-24399
WordPress Plugin TheThe Layout Grid Cross-Site Scripting (1.0.0) CVE-2013-1808
WordPress Plugin The Welcomizer 'twiz-index.php' Cross-Site Scripting (1.3.9.4)
WordPress Plugin ThinkIT WP Contact Form Multiple Vulnerabilities (0.2)
WordPress Plugin ThinkTwit Cross-Site Scripting (1.7.0) CVE-2021-24582
WordPress Plugin ThinkTwit Security Bypass (1.5.1)
WordPress Plugin Thinkun Remind 'dirPath' Parameter Information Disclosure (1.1.3)
WordPress Plugin ThirstyAffiliates Affiliate Link Manager Cross-Site Scripting (3.9.2) CVE-2021-24127
WordPress Plugin ThreeWP Email Reflector 'Subject' Field Cross-Site Scripting (1.15) CVE-2012-2572
WordPress Plugin Thrive Apprentice Security Bypass (2.3.9.3) CVE-2021-24219
WordPress Plugin Thrive Architect Security Bypass (2.6.7.3) CVE-2021-24219
WordPress Plugin Thrive Clever Widgets Security Bypass (1.56) CVE-2021-24219
WordPress Plugin Thrive Comments Security Bypass (1.4.15.2) CVE-2021-24219
WordPress Plugin Thrive Dashboard Security Bypass (2.3.9.2) CVE-2021-24219
WordPress Plugin Thrive Headline Optimizer Security Bypass (1.3.7.2) CVE-2021-24219
WordPress Plugin Thrive Leads Security Bypass (2.3.9.3) CVE-2021-24219
WordPress Plugin Thrive Optimize Security Bypass (1.4.13.2) CVE-2021-24219
WordPress Plugin Thrive Ovation Security Bypass (2.4.4) CVE-2021-24219
WordPress Plugin Thrive Quiz Builder Security Bypass (2.3.9.3) CVE-2021-24219
WordPress Plugin Thrive Themes Builder Security Bypass (2.2.3) CVE-2021-24219
WordPress Plugin Thrive Ultimatum Security Bypass (2.3.9.3) CVE-2021-24219
WordPress Plugin Thumbnail carousel slider Arbitrary File Upload (1.0)
WordPress Plugin Tickera-WordPress Event Ticketing Cross-Site Request Forgery (3.4.9.9) CVE-2022-4549
WordPress Plugin Tickera-WordPress Event Ticketing Cross-Site Request Forgery (3.5.1.0) CVE-2023-23726
WordPress Plugin Tickera-WordPress Event Ticketing Cross-Site Scripting (3.4.8.2) CVE-2021-24797
WordPress Plugin Tickera-WordPress Event Ticketing Security Bypass (3.4.9.1)
WordPress Plugin Tickera-WordPress Event Ticketing Unspecified Vulnerability (3.4.6.7)
WordPress Plugin Ticket Manager Cross-Site Scripting (1)
WordPress Plugin Ticketrilla:Client PHP Object Injection (1.0.1)
WordPress Plugin Tidio Gallery Multiple Vulnerabilities (1.1) CVE-2016-1000153
WordPress Plugin Tidio Live Chat Cross-Site Request Forgery (4.1.0)
WordPress Plugin Tierra's Billboard Manager SQL Injection (1.14)
WordPress Plugin Tigris for Salesforce PHP Object Injection (1.1.3)
WordPress Plugin Timber Cross-Site Scripting (1.2.2)
WordPress Plugin Timed Content Cross-Site Scripting (2.72) CVE-2023-0067
WordPress Plugin Timed Popup Cross-Site Request Forgery (1.3) CVE-2014-9525
WordPress Plugin Timeline Calendar SQL Injection (1.2) CVE-2021-24553
WordPress Plugin Timesheet by BestWebSoft Cross-Site Scripting (0.1.4) CVE-2017-2171
WordPress Plugin Time Sheets Cross-Site Scripting (1.4.2)
WordPress Plugin Time Sheets Multiple Cross-Site Scripting Vulnerabilities (1.5.1)
WordPress Plugin Timetable and Event Schedule by MotoPress Cross-Site Request Forgery (2.4.1) CVE-2021-24583 CVE-2021-24584
WordPress Plugin Timetable and Event Schedule by MotoPress Cross-Site Scripting (2.3.18) CVE-2021-24724
WordPress Plugin Timetable and Event Schedule by MotoPress Information Disclosure (2.3.19) CVE-2021-24585
WordPress Plugin Timetable and Event Schedule by MotoPress Unspecified Vulnerability (2.4.3)
WordPress Plugin TinyMCE Advanced Cross-Site Request Forgery (4.1)
WordPress Plugin TinyMCE Color Picker Multiple Vulnerabilities (1.1) CVE-2014-3844 CVE-2014-3845
WordPress Plugin TinyMCE Custom Styles Cross-Site Scripting (1.1.2) CVE-2023-23995
WordPress Plugin Tinymce Thumbnail Gallery 'href' Parameter Information Disclosure (1.0.7)
WordPress Plugin Tiny URL Cross-Site Scripting (1.3.2) CVE-2013-1808
WordPress Plugin Titan Anti-spam & Security Cross-Site Scripting (4.1)
WordPress Plugin Titan Anti-spam & Security Security Bypass (7.3.0) CVE-2022-2877
WordPress Plugin Titan Framework Cross-Site Scripting (1.5.2) CVE-2014-6444
WordPress Plugin Titan Framework Cross-Site Scripting (1.7.5)
WordPress Plugin Titan Framework Cross-Site Scripting (1.12.1) CVE-2021-24435
WordPress Plugin TI WooCommerce Wishlist Security Bypass (1.21.11)
WordPress Plugin Toggle The Title Cross-Site Scripting (1.4) CVE-2019-14795
WordPress Plugin Token Manager 'tid' Parameter Multiple Cross-Site Scripting Vulnerabilities (1.0.2)
WordPress Plugin to Manage/Design WordPress Blog-WP Blog Manager Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.0) CVE-2021-24867
WordPress Plugin Tom M8te Directory Traversal (1.5.3) CVE-2014-5187
WordPress Plugin ToolBar to Share Cross-Site Request Forgery (2.0) CVE-2022-1918
WordPress Plugin ToolPage Cross-Site Scripting (1.6.1) CVE-2014-4560
WordPress Plugin Toolset Types-Custom Post Types, Custom Fields and Taxonomies Cross-Site Scripting (1.8.7.2)
WordPress Plugin Toolset Types-Custom Post Types, Custom Fields and Taxonomies Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities (1.2.1.1) CVE-2013-2768
WordPress Plugin Toolset Types-Custom Post Types, Custom Fields and Taxonomies Multiple Unspecified Vulnerabilities (2.2.2)
WordPress Plugin Toolset Types-Custom Post Types, Custom Fields and Taxonomies PHP Object Injection (1.5.7)
WordPress Plugin Toolset Types-Custom Post Types, Custom Fields and Taxonomies Privilege Escalation (2.3.3)
WordPress Plugin Tooltipy (tooltips for WP) Multiple Vulnerabilities (5.0.2)
WordPress Plugin Top 10-Popular posts for WordPress Cross-Site Request Forgery (1.9.2)
WordPress Plugin Top 10-Popular posts for WordPress Cross-Site Request Forgery (2.9.4)
WordPress Plugin Top 10-Popular posts for WordPress Cross-Site Scripting (2.3.0)
WordPress Plugin Top 10-Popular posts for WordPress Cross-Site Scripting (3.2.2) CVE-2022-4570
WordPress Plugin Top 10-Popular posts for WordPress Multiple Vulnerabilities (3.2.3) CVE-2023-25993
WordPress Plugin Top 10-Popular posts for WordPress Multiple Vulnerabilities (3.2.4) CVE-2023-26008
WordPress Plugin Top 10-Popular posts for WordPress SQL Injection (2.4.3)
WordPress Plugin Top Quark Architecture 'script.php' Arbitrary File Upload (2.1.0)
WordPress Plugin Total Donations for Wordpress Security Bypass (2.0.5) CVE-2019-6703
WordPress Plugin Total GDPR Compliance Lite-WordPress for GDPR Compatibility includes Backdoor [Only if downloaded via the vendor website] (1.0.4) CVE-2021-24867
WordPress Plugin Total Sales For Woocommerce Cross-Site Scripting (1.1) CVE-2021-24435
WordPress Plugin Total Security Multiple Unspecified Vulnerabilities (3.4.1)
WordPress Plugin Total Security Multiple Vulnerabilities (3.4)
WordPress Plugin Total Team Lite-Responsive Team Manager/Showcase for WordPress includes Backdoor [Only if downloaded via the vendor website] (1.1.1) CVE-2021-24867
WordPress Plugin Total Upkeep-WordPress Backup plus Restore & Migrate by BoldGrid Information Disclosure (1.14.9)
WordPress Plugin To Top Security Bypass (2.2.2) CVE-2021-24752
WordPress Plugin tPlayer-Audio Player for WordPress Multiple Cross-Site Scripting Vulnerabilities (1.1.5)
WordPress Plugin Tracking Code Manager Multiple Vulnerabilities (1.11.1)
WordPress Plugin Track That Stat 'data' Parameter Cross-Site Scripting (1.0.8)
WordPress Plugin TRADIES Information Disclosure (2.2.6)
WordPress Plugin Traffic Analyzer Cross-Site Scripting (3.3.2) CVE-2013-3526
WordPress Plugin Traffic Analyzer SQL Injection (3.4.2)
WordPress Plugin Traffic Manager Multiple Vulnerabilities (1.4.5)
WordPress Plugin Translate Multilingual sites-TranslatePress Cross-Site Scripting (2.0.8) CVE-2021-24610
WordPress Plugin Translate WordPress-Google Language Translator Cross-Site Scripting (4.0.9)
WordPress Plugin Translate WordPress-Google Language Translator Cross-Site Scripting (5.0.05)
WordPress Plugin Translate WordPress-Google Language Translator Cross-Site Scripting (6.0.9)
WordPress Plugin Translate WordPress-Google Language Translator Cross-Site Scripting (6.0.11)
WordPress Plugin Translate WordPress with GTranslate Cross-Site Scripting (2.8.51) CVE-2020-11930
WordPress Plugin Translate WordPress with GTranslate Cross-Site Scripting (2.8.64) CVE-2021-34630
WordPress Plugin Translate WordPress with GTranslate Open Redirect (2.8.10)
WordPress Plugin Transposh WordPress Translation Cross-Site Scripting (0.8.3)
WordPress Plugin Transposh WordPress Translation Multiple Cross-Site Scripting Vulnerabilities (1.0.7) CVE-2021-24910 CVE-2021-24911
WordPress Plugin Transposh WordPress Translation Multiple Vulnerabilities (1.0.8.1) CVE-2021-24912 CVE-2022-2461 CVE-2022-2462 CVE-2022-2536 CVE-2022-25810 CVE-2022-25811
WordPress Plugin Trashbin 'mtb_undelete' Parameter Cross-Site Scripting (0.1)
WordPress Plugin Travel Management Privilege Escalation (1.5) CVE-2019-15773
WordPress Plugin Travelpayouts:All Travel Brands in One Place Cross-Site Request Forgery (1.0.16)
WordPress Plugin Travelpayouts:All Travel Brands in One Place Cross-Site Scripting (0.7.12)
WordPress Plugin TR Easy Google Analytics Cross-Site Scripting (1.0.0)
WordPress Plugin Triagis WordPress Security Evaluation-Check Folder Permissions, Fix For Common Security Vulnerabilities Multiple Cross-Site Request Forgery Vulnerabilities (1.15)
WordPress Plugin True Ranker Directory Traversal (2.2.2) CVE-2021-39312
WordPress Plugin Trust Form Cross-Site Scripting (2.0)
WordPress Plugin TubePress Cross-Site Scripting (1.6.0)
WordPress Plugin Tune Library 'letter' Parameter SQL Injection (1.5.1)
WordPress Plugin Tune Library SQL Injection (1.5.4) CVE-2015-3314
WordPress Plugin Tutor LMS-eLearning and online course solution Cross-Site Request Forgery (1.5.2) CVE-2020-8615
WordPress Plugin Tutor LMS-eLearning and online course solution Cross-Site Scripting (1.9.1) CVE-2021-24455
WordPress Plugin Tutor LMS-eLearning and online course solution Cross-Site Scripting (1.9.5)
WordPress Plugin Tutor LMS-eLearning and online course solution Cross-Site Scripting (1.9.10) CVE-2021-24873
WordPress Plugin Tutor LMS-eLearning and online course solution Cross-Site Scripting (1.9.11) CVE-2021-25017
WordPress Plugin Tutor LMS-eLearning and online course solution Cross-Site Scripting (1.9.14)
WordPress Plugin Tutor LMS-eLearning and online course solution Cross-Site Scripting (2.0.9) CVE-2022-2563
WordPress Plugin Tutor LMS-eLearning and online course solution Local File Inclusion (1.8.7) CVE-2021-24242
WordPress Plugin Tutor LMS-eLearning and online course solution Multiple Cross-Site Scripting Vulnerabilities (1.9.8) CVE-2021-24740
WordPress Plugin Tutor LMS-eLearning and online course solution Multiple Vulnerabilities (1.7.6) CVE-2021-24181 CVE-2021-24184 CVE-2021-24185
WordPress Plugin Tutor LMS-eLearning and online course solution SQL Injection (1.8.2) CVE-2021-24182 CVE-2021-24183 CVE-2021-24186
WordPress Plugin Tweet Blender Cross-Site Scripting (4.0.1) CVE-2013-6342
WordPress Plugin TweetScribe Cross-Site Request Forgery (1.1) CVE-2014-9399
WordPress Plugin Tweet Wheel Multiple Cross-Site Scripting Vulnerabilities (1.0.3.2)
WordPress Plugin Tweet Wheel Spam (0.3)
WordPress Plugin Twenty20 Image Before-After Cross-Site Scripting (1.5.9) CVE-2022-4580
WordPress Plugin twimp-wp-twitter multi publisher Cross-Site Request Forgery (0.1) CVE-2014-9397
WordPress Plugin Twitch Player Cross-Site Scripting (2.1.0) CVE-2023-25464
WordPress Plugin Twitget Cross-Site Request Forgery (3.3.2) CVE-2014-2559 CVE-2014-2995
WordPress Plugin Twitter Button by BestWebSoft Cross-Site Request Forgery (2.14)
WordPress Plugin Twitter Button by BestWebSoft Cross-Site Scripting (2.54) CVE-2017-2171
WordPress Plugin Twitter Button by BestWebSoft Multiple Cross-Site Scripting Vulnerabilities (2.36)
WordPress Plugin Twitter Cards Meta Multiple Vulnerabilities (2.4.5)
WordPress Plugin TwitterCart Security Bypass (2.0)
WordPress Plugin twitterDash Cross-Site Request Forgery (2.1) CVE-2014-9368
WordPress Plugin Twitter Feed:Embedded Timeline 'url' Parameter Cross-Site Scripting (0.3.1) CVE-2010-4825
WordPress Plugin Twitter Feed Cross-Site Scripting (2.0.4)
WordPress Plugin Twitter Friends Widget Cross-Site Scripting (3.1) CVE-2021-38322
WordPress Plugin Twitter LiveBlog Cross-Site Request Forgery (1.1.2) CVE-2014-9398
WordPress Plugin Two-Factor Authentication-Clockwork SMS Cross-Site Scripting (1.0.3) CVE-2017-17780
WordPress Plugin Two Factor Authentication Cross-Site Request Forgery (1.3.12) CVE-2018-20231
WordPress Plugin Two Factor Authentication Cross-Site Scripting (1.0.7)
WordPress Plugin Two Way CHAT-Send or receive messages to your user Multiple Vulnerabilities (3.1.4)
WordPress Plugin typofr Cross-Site Scripting (0.11) CVE-2021-34657
WordPress Plugin U BuddyPress Forum Attachment 'fileurl' Parameter Remote File Disclosure (1.1.1)
WordPress Plugin uCan Post Multiple HTML Injection Vulnerabilities (1.0.09)
WordPress Plugin uCare-Support Ticket System Cross-Site Scripting (1.2.1)
WordPress Plugin uContext for Amazon Cross-Site Request Forgery (3.9.1) CVE-2022-2541
WordPress Plugin uContext for Clickbank Cross-Site Request Forgery (3.9.1) CVE-2022-2542
WordPress Plugin U Extended Comment 'fileurl' Parameter Arbitrary File Download (1.0.1)
WordPress Plugin Uji Countdown Cross-Site Scripting (2.0.6)
WordPress Plugin Uji Countdown Cross-Site Scripting (2.2) CVE-2022-3837
WordPress Plugin UK Cookie Consent Cross-Site Scripting (2.3.9) CVE-2018-10310
WordPress Plugin UK Cookie Cross-Site Request Forgery (1.1) CVE-2013-2180
WordPress Plugin Ultimate Addons for Beaver Builder Cross-Site Scripting (1.24.3)
WordPress Plugin Ultimate Addons for Beaver Builder Security Bypass (1.24.0)
WordPress Plugin Ultimate Addons for Elementor Multiple Cross-Site Scripting Vulnerabilities (1.29.2) CVE-2021-24271
WordPress Plugin Ultimate Addons for Elementor Security Bypass (1.20.0)
WordPress Plugin Ultimate Addons for Elementor Security Bypass (1.24.1) CVE-2020-13125
WordPress Plugin Ultimate Addons for Visual Composer Multiple Vulnerabilities (3.16.10)
WordPress Plugin Ultimate Affiliate Pro Multiple Cross-Site Scripting Vulnerabilities (3.6)
WordPress Plugin Ultimate Appointment Booking & Scheduling Cross-Site Scripting (1.1.9) CVE-2020-24313
WordPress Plugin Ultimate Appointment Booking & Scheduling Unspecified Vulnerability (1.1.10)
WordPress Plugin Ultimate Category Excluder Cross-Site Request Forgery (1.1) CVE-2020-35135
WordPress Plugin Ultimate Coming Soon, Maintenance Mode for WordPress-Everest Coming Soon Lite includes Backdoor [Only if downloaded via the vendor website] (1.1.0) CVE-2021-24867
WordPress Plugin Ultimate FAQ Cross-Site Scripting (1.8.21) CVE-2019-15643
WordPress Plugin Ultimate FAQ Cross-Site Scripting (1.8.29) CVE-2020-7107
WordPress Plugin Ultimate FAQ Security Bypass (1.8.24) CVE-2019-17232 CVE-2019-17233
WordPress Plugin Ultimate GDPR & CCPA Compliance Toolkit for WordPress Security Bypass (2.4)
WordPress Plugin Ultimate Gift Cards For WooCommerce Cross-Site Request Forgery (2.1.1)
WordPress Plugin Ultimate Google Analytics Cross-Site Request Forgery (1.6.0)
WordPress Plugin Ultimate Instagram Feed Cross-Site Scripting (1.2) CVE-2017-16758
WordPress Plugin Ultimate Instagram Feed Unspecified Vulnerability (1.3)
WordPress Plugin Ultimate Maps by Supsystic Cross-Site Scripting (1.2.4) CVE-2021-24274
WordPress Plugin Ultimate Maps by Supsystic SQL Injection (1.1.12)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Arbitrary File Deletion (1.0.78)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Arbitrary File Upload (1.0.83)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Arbitrary File Upload (2.0.21)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Request Forgery (2.0.6) CVE-2018-10233
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Request Forgery (2.0.39) CVE-2019-10673
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (1.2.3)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (1.2.995)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (1.3.28) CVE-2015-8354
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.0.10) CVE-2018-10234
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.0.17) CVE-2018-13136
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.0.21)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.0.25)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.0.51) CVE-2019-14946 CVE-2019-14947
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.1.19) CVE-2021-24306
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.3.2) CVE-2022-1208
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.4.0)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Information Disclosure (1.2.5)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Local File Inclusion (1.3.64)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Multiple Cross-Site Scripting Vulnerabilities (2.0.27) CVE-2018-17866
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Multiple Vulnerabilities (1.3.88) CVE-2018-0585 CVE-2018-0586 CVE-2018-0587 CVE-2018-0588 CVE-2018-0589 CVE-2018-0590
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Multiple Vulnerabilities (2.0.45)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Multiple Vulnerabilities (2.5.0) CVE-2022-2445 CVE-2022-3361 CVE-2022-3383 CVE-2022-3384
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Open Redirect (2.0.33)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Open Redirect (2.1.6)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Open Redirect (2.3.1) CVE-2022-1209
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Privilege Escalation (2.0.50)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Privilege Escalation (2.1.11) CVE-2020-36155 CVE-2020-36156 CVE-2020-36157
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Privilege Escalation (2.6.6) CVE-2023-3460
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Remote Code Execution (2.0.32)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (1.3.52)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (1.3.75)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (1.3.83)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (2.1.2) CVE-2020-6859
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Unspecified Vulnerability (2.0.40)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Unspecified Vulnerability (2.1.3)
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Unspecified Vulnerability (2.1.12) CVE-2020-36170
WordPress Plugin Ultimate Membership Pro Cross-Site Request Forgery (8.6.1)
WordPress Plugin Ultimate Membership Pro Cross-Site Request Forgery (8.6.2)
WordPress Plugin Ultimate Membership Pro Security Bypass (8.6)
WordPress Plugin Ultimate Membership Pro SQL Injection (3.3)
WordPress Plugin Ultimate Membership Pro SQL Injection (6.4)
WordPress Plugin Ultimate Profile Builder By CMSHelpLive Multiple Vulnerabilities (2.3.3)
WordPress Plugin Ultimate Responsive Image Slider Unspecified Vulnerability (3.3.2)
WordPress Plugin Ultimate Reviews PHP Object Injection (2.0.18)
WordPress Plugin Ultimate Reviews PHP Object Injection (2.1.32)
WordPress Plugin Ultimate SMS Notifications for WooCommerce CSV Injection (1.4.1) CVE-2022-2429
WordPress Plugin ULTIMATE TABLES SQL Injection (1.5)
WordPress Plugin Ultimate Tag Cloud Widget Unspecified Vulnerability (2.3)
WordPress Plugin Ultimate TinyMCE 'swfupload.swf' Cross-Site Scripting (3.5) CVE-2012-3414
WordPress Plugin Ultimate TinyMCE Multiple Unspecified Vulnerabilities (5.0)
WordPress Plugin ULTIMATE VIDEO GALLERY Cross-Site Scripting (1.4)
WordPress Plugin UltimateWoo-The Ultimate WooCommerce with Unlimited Usage PHP Object Injection (0.1.10)
WordPress Plugin Ultimate WordPress Auction Cross-Site Request Forgery (1.0.0)
WordPress Plugin Ultimate WordPress Auction Multiple Vulnerabilities (4.0.5)
WordPress Plugin Ultimate WP Query Search Filter Cross-Site Scripting (1.0.10) CVE-2023-23832
WordPress Plugin Ultimeter Security Bypass (1.9.2)
WordPress Plugin Uncanny Toolkit for LearnDash Cross-Site Request Forgery (3.6.3)
WordPress Plugin Uncanny Toolkit for LearnDash Cross-Site Request Forgery (3.6.4.1) CVE-2023-23714
WordPress Plugin Unconfirmed Cross-Site Scripting (1.2.3) CVE-2014-100018
WordPress Plugin Under Construction, Coming Soon & Maintenance Mode Multiple Vulnerabilities (1.1.1)
WordPress Plugin Under Construction/Maintenance Mode from Acurax Multiple Unspecified Vulnerabilities (2.5.2)
WordPress Plugin underConstruction Cross-Site Request Forgery (1.08) CVE-2013-2699
WordPress Plugin underConstruction Cross-Site Scripting (1.18) CVE-2021-39320
WordPress Plugin Under Construction Open Redirect (3.20)
WordPress Plugin Under Construction Unspecified Vulnerability (3.25)
WordPress Plugin Under Construction Unspecified Vulnerability (3.85)
WordPress Plugin UnGallery 'search' Parameter Remote Arbitrary Command Execution (2.1.5)
WordPress Plugin UnGallery Local File Disclosure (1.5.8)
WordPress Plugin Unite Gallery Lite Multiple Vulnerabilities (1.4.6)
WordPress Plugin Universal Analytics Cross-Site Scripting (1.3.0)
WordPress Plugin Universal Post Manager Cross-Site Scripting and SQL Injection Vulnerabilities (1.0.9)
WordPress Plugin Universal Star Rating Unspecified Vulnerability (1.10.3)
WordPress Plugin Unlimited Pop-Ups Multiple Cross-Site Scripting Vulnerabilities (1.4.3)
WordPress Plugin Unlimited PopUps SQL Injection (4.5.3) CVE-2021-24631
WordPress Plugin Unyson Information Disclosure (2.7.18)
WordPress Plugin Updater by BestWebSoft Cross-Site Scripting (1.34) CVE-2017-2171
WordPress Plugin UpdraftPlus WordPress Backup Cross-Site Request Forgery (1.22.24)
WordPress Plugin UpdraftPlus WordPress Backup Cross-Site Request Forgery (1.23.3) CVE-2023-32960
WordPress Plugin UpdraftPlus WordPress Backup Cross-Site Scripting (1.9.63) CVE-2015-9360
WordPress Plugin UpdraftPlus WordPress Backup Cross-Site Scripting (1.13.4) CVE-2017-18593
WordPress Plugin UpdraftPlus WordPress Backup Cross-Site Scripting (1.16.65) CVE-2021-25022
WordPress Plugin UpdraftPlus WordPress Backup Cross-Site Scripting (1.16.68) CVE-2021-25089
WordPress Plugin UpdraftPlus WordPress Backup Cross-Site Scripting (1.22.8) CVE-2022-0864
WordPress Plugin UpdraftPlus WordPress Backup Multiple Vulnerabilities (1.16.58) CVE-2021-24423
WordPress Plugin UpdraftPlus WordPress Backup Privilege Escalation (1.23.2)
WordPress Plugin UpdraftPlus WordPress Backup Security Bypass (1.9.50)
WordPress Plugin UpdraftPlus WordPress Backup Security Bypass (1.22.1) CVE-2022-0633
WordPress Plugin UpiCRM-Free WordPress CRM and Lead Management Information Disclosure (2.1.8.5)
WordPress Plugin Uploader 'num' Parameter Cross-Site Scripting (1.0.0)
WordPress Plugin Uploader 'uploadify.php' Arbitrary File Upload (1.0.4)
WordPress Plugin Uploader Cross-Site Scripting and Arbitrary File Upload Vulnerabilities (1.0.4) CVE-2013-2287 CVE-2013-2288
WordPress Plugin Upload File Type Settings Cross-Site Scripting (1.1) CVE-2023-25781
WordPress Plugin Uploadify Integration Multiple Cross-Site Scripting Vulnerabilities (0.9.6)
WordPress Plugin Uploadify Remote File Upload (1.0)
WordPress Plugin UPM Polls 'PID' Parameter SQL Injection (1.0.4)
WordPress Plugin UPM Polls 'qid' Parameter SQL Injection (1.0.3)
WordPress Plugin URL Cloak & Encrypt Cross-Site Scripting (2.0) CVE-2014-4563
WordPress Plugin Use Any Font Unspecified Vulnerability (4.3.6)
WordPress Plugin User Access Manager Cross-Site Scripting (1.2.6.7)
WordPress Plugin User Access Manager Cross-Site Scripting (1.2.14)
WordPress Plugin User Access Manager Unspecified Vulnerability (1.2.6.9)
WordPress Plugin User Activation Email Cross-Site Scripting (1.3.0) CVE-2021-38325
WordPress Plugin User Activity Log Multiple Cross-Site Scripting Vulnerabilities (1.4.6)
WordPress Plugin User Activity Log Multiple Vulnerabilities (1.2.4)
WordPress Plugin User Activity Security Bypass (1.0.1) CVE-2022-4550
WordPress Plugin User Avatar TimThumb Arbitrary File Upload (1.3.7) CVE-2011-4106
WordPress Plugin User Avatar Unspecified Vulnerability (1.4.6)
WordPress Plugin User Control SQL Injection (2.1.0)
WordPress Plugin User Domain Whitelist Multiple Vulnerabilities (1.4)
WordPress Plugin user files Arbitrary File Upload (2.4.2)
WordPress Plugin User Login History Multiple Cross-Site Scripting Vulnerabilities (1.5.2) CVE-2017-15867
WordPress Plugin User Login Log Cross-Site Scripting (2.2.2)
WordPress Plugin User Meta 'uploader.php' Arbitrary File Upload (1.1.1)
WordPress Plugin User Meta Manager Information Disclosure (3.4.7)
WordPress Plugin User Meta Manager Multiple Vulnerabilities (3.4.6)
WordPress Plugin Username Changer Multiple Vulnerabilities (1.4)
WordPress Plugin Usernoise modal feedback/contact form Cross-Site Scripting (3.7.8)
WordPress Plugin User Photo 'user-photo.php' Arbitrary File Upload (0.9.4) CVE-2013-1916
WordPress Plugin User Photo Cross-Site Scripting (0.9.5.1) CVE-2012-2920
WordPress Plugin UserPro-Community and User Profile Cross-Site Scripting (2.33)
WordPress Plugin UserPro-Community and User Profile Cross-Site Scripting (4.9.23) CVE-2018-16285
WordPress Plugin UserPro-Community and User Profile Cross-Site Scripting (4.9.33) CVE-2019-14470
WordPress Plugin UserPro-Community and User Profile Privilege Escalation (4.9.20)
WordPress Plugin UserPro-Community and User Profile Privilege Escalation (4.9.27)
WordPress Plugin UserPro-Community and User Profile Security Bypass (4.9.17) CVE-2017-16562
WordPress Plugin User Profile Picture Information Disclosure (2.4.0) CVE-2021-24170
WordPress Plugin User Registration, Login & Landing Pages-LeadMagic Cross-Site Scripting (1.2.7) CVE-2022-0232
WordPress Plugin User Registration-Custom Registration Form, Login Form And User Profile Arbitrary File Upload (3.0.2) CVE-2023-3342
WordPress Plugin User Registration-Custom Registration Form, Login Form And User Profile Cross-Site Scripting (1.5.5)
WordPress Plugin User Registration-Custom Registration Form, Login Form And User Profile Cross-Site Scripting (2.0.1) CVE-2021-24654
WordPress Plugin User Rights Access Manager Security Bypass (1.0.3)
WordPress Plugin User Rights Access Manager Security Bypass (1.0.5)
WordPress Plugin User Role by BestWebSoft Cross-Site Scripting (1.4.1)
WordPress Plugin User Role by BestWebSoft Cross-Site Scripting (1.5.1)
WordPress Plugin User Role by BestWebSoft Cross-Site Scripting (1.5.5) CVE-2017-2171
WordPress Plugin User Role Editor Cross-Site Request Forgery (3.12)
WordPress Plugin User Role Editor Cross-Site Scripting (4.37)
WordPress Plugin User Role Editor Security Bypass (4.24)
WordPress Plugin User Self Delete SQL Injection (1.1)
WordPress Plugin Users to CSV Cross-Site Request Forgery (1.4.5)
WordPress Plugin User Submitted Posts Arbitrary File Upload (20190426)
WordPress Plugin User Submitted Posts Cross-Site Scripting (20151113)
WordPress Plugin Users Ultra Membership Arbitrary File Upload (1.5.58)
WordPress Plugin Users Ultra Membership Cross-Site Scripting (1.5.78)
WordPress Plugin Users Ultra Membership Multiple Vulnerabilities (1.5.62)
WordPress Plugin Users Ultra SQL Injection (1.3.58)
WordPress Plugin Users Ultra SQL Injection (1.4.35)
WordPress Plugin Users Ultra SQL Injection (1.5.15) CVE-2015-4109
WordPress Plugin UsersWP-Front-end login form, User Registration, User Profile & Members Directory for WordPress Cross-Site Scripting (1.2.2.28)
WordPress Plugin UsersWP-Front-end login form, User Registration, User Profile & Members Directory for WordPress CSV Injection (1.2.3.9) CVE-2022-47442
WordPress Plugin UsersWP-Front-end login form, User Registration, User Profile & Members Directory for WordPress Security Bypass (1.2.3) CVE-2022-0442
WordPress Plugin User Verification Security Bypass (1.0.93) CVE-2022-4693
WordPress Plugin uTubeVideo Gallery Cross-Site Scripting (2.0.7) CVE-2023-0151
WordPress Plugin uTubeVideo Gallery Unspecified Vulnerability (2.0.4)
WordPress Plugin uTubeVideo Gallery Unspecified Vulnerability (2.0.6)
WordPress Plugin Validated Cross-Site Scripting (1.0.2) CVE-2014-4564
WordPress Plugin Variation Swatches for WooCommerce Cross-Site Scripting (1.0.61) CVE-2019-14774
WordPress Plugin Variation Swatches for WooCommerce Cross-Site Scripting (2.1.1) CVE-2021-42367
WordPress Plugin VaultPress Cross-Site Scripting (1.7.7)
WordPress Plugin VaultPress Man-in-The-Middle (MiTM) Remote Code Execution (1.8.6)
WordPress Plugin VaultPress Remote Code Execution (1.9.0)
WordPress Plugin VaultPress Unspecified Vulnerability (1.7.1)
WordPress Plugin VDZ CallBack Cross-Site Scripting (1.14.5)
WordPress Plugin VDZ Google Analytics or Google Tag Manager/GTM Cross-Site Scripting (1.5.5)
WordPress Plugin VDZ VERIFICATION (Custom Meta Tags) Cross-Site Scripting (1.3.12)
WordPress Plugin Velvet Blues Update URLs Unspecified Vulnerability (2.1)
WordPress Plugin VendorFuel Local File Overwrite (1.3.1)
WordPress Plugin Venture Event Manager Cross-Site Scripting (3.2.4) CVE-2021-24435
WordPress Plugin Verification Code for Comments Multiple Cross-Site Scripting Vulnerabilities (2.1.0) CVE-2014-4565
WordPress Plugin Verify Google Webmaster Tools Unspecified Vulnerability (1.3)
WordPress Plugin Verse-O-Matic Cross-Site Request Forgery (4.1.1) CVE-2021-24466
WordPress Plugin Vertical News Scroller Cross-Site Scripting (1.9)
WordPress Plugin Vertical News Scroller Unspecified Vulnerability (1.19)
WordPress Plugin Vertical SlideShow 'upload.php' Arbitrary File Upload (2.1)
WordPress Plugin Vertical SlideShow Arbitrary File Upload (2.3)
WordPress Plugin Verve Meta Boxes TimThumb Arbitrary File Upload (1.2.8) CVE-2011-4106
WordPress Plugin verwei.se-WordPress-Twitter Cross-Site Scripting (1.0.2) CVE-2014-4566
WordPress Plugin Very Simple Quiz Cross-Site Scripting (1.0.0)
WordPress Plugin Video.js-HTML5 Video Player for Wordpress Cross-Site Scripting (3.2.3)
WordPress Plugin Video.js-HTML5 Video Player for Wordpress Cross-Site Scripting (4.5.0) CVE-2022-4786
WordPress Plugin Video Chat Multiple Cross-Site Scripting Vulnerabilities (1.4.1)
WordPress Plugin Video Comments Webcam Recorder Cross-Site Scripting (1.55) CVE-2014-4567
WordPress Plugin Video Conferencing with Zoom Cross-Site Scripting (3.8.15)
WordPress Plugin Video Conferencing with Zoom Cross-Site Scripting (3.9.2)
WordPress Plugin Video Conferencing with Zoom Cross-Site Scripting (4.0.9) CVE-2022-4578
WordPress Plugin Video Conferencing with Zoom Information Disclosure (3.8.16) CVE-2022-0384
WordPress Plugin Video Embed & Thumbnail Generator 'kg_callffmpeg.php' Multiple Remote Code Execution Vulnerabilities (1.1) CVE-2012-1785
WordPress Plugin Video Embed & Thumbnail Generator Cross-Site Scripting (4.0.3)
WordPress Plugin Video Embed & Thumbnail Generator Information Disclosure (1.1) CVE-2012-1786
WordPress Plugin Video Embed SQL Injection (1.0) CVE-2021-24337
WordPress Plugin VIDEO GALLERY 'upload1.php' Arbitrary File Upload (1.3)
WordPress Plugin Video Gallery-Best WordPress YouTube Gallery Multiple Vulnerabilities (1.7.6) CVE-2023-25979 CVE-2023-25988
WordPress Plugin Video Gallery-Vimeo and YouTube Gallery Cross-Site Scripting (1.1.4) CVE-2021-24515
WordPress Plugin Video Gallery /w YouTube, Vimeo Arbitrary File Upload (8.48)
WordPress Plugin Video Gallery /w YouTube, Vimeo Multiple Vulnerabilities (8.80)
WordPress Plugin Video Lead Form 'errMsg' Parameter Cross-Site Scripting (0.5) CVE-2012-6312
WordPress Plugin Video Lessons Manager-Best Video Course LMS Cross-Site Scripting (1.7.1) CVE-2021-24713
WordPress Plugin Video Lessons Manager-Video Lessons LMS for eLearning Site Cross-Site Scripting (3.5.8) CVE-2021-24713
WordPress Plugin Video Metabox Cross-Site Scripting (1.1)
WordPress Plugin Video Player for YouTube Cross-Site Scripting (1.3) CVE-2021-24414
WordPress Plugin Video Player Unspecified Vulnerability (1.1.4)
WordPress Plugin Video Posts Webcam Recorder Cross-Site Scripting (1.55.4) CVE-2014-4568
WordPress Plugin Video Sidebar Widgets Cross-Site Scripting (6.1) CVE-2022-4785
WordPress Plugin Videos on Admin Dashboard Cross-Site Scripting (1.1.3)
WordPress Plugin VideoWhisper Video Conference Integration 'vw_upload.php' Arbitrary File Upload (4.51)
WordPress Plugin VideoWhisper Video Conference Integration Arbitrary File Upload (4.91.8) CVE-2015-9271
WordPress Plugin VideoWhisper Video Presentation 'c_status.php' SQL Injection (1.1)
WordPress Plugin VideoWhisper Video Presentation 'vw_upload.php' Arbitrary File Upload (3.17)
WordPress Plugin VideoWhisper Video Presentation Arbitrary File Upload (3.31.17) CVE-2015-9272
WordPress Plugin VideoWhisper Video Presentation Multiple Cross-Site Scripting Vulnerabilities (3.25) CVE-2014-4570
WordPress Plugin Videox7 UGC 'listid' Parameter Cross-Site Scripting (2.5.3.2)
WordPress Plugin View All Post's Pages Cross-Site Scripting (0.9)
WordPress Plugin VikBooking Hotel Booking Engine & PMS Cross-Site Scripting (1.5.8) CVE-2022-1528
WordPress Plugin VikBooking Hotel Booking Engine & PMS Multiple Cross-Site Request Forgery Vulnerabilities (1.5.12) CVE-2023-25707
WordPress Plugin VikBooking Hotel Booking Engine & PMS Multiple Vulnerabilities (1.5.3) CVE-2022-27862 CVE-2022-27863
WordPress Plugin VikBooking Hotel Booking Engine & PMS Multiple Vulnerabilities (1.5.7) CVE-2022-1407 CVE-2022-1408 CVE-2022-1409
WordPress Plugin VikRentCar Car Rental Management System Cross-Site Request Forgery (1.1.6) CVE-2021-24388
WordPress Plugin VikRentCar Car Rental Management System Cross-Site Scripting (1.1.9) CVE-2021-24519
WordPress Plugin Viper's Video Quicktags Unspecified Vulnerability (6.4.4)
WordPress Plugin Viral Quiz Maker-OnionBuzz SQL Injection (1.2.1) CVE-2019-14231
WordPress Plugin Viral Quiz Maker-OnionBuzz SQL Injection (1.2.6) CVE-2019-14230
WordPress Plugin Virim PHP Object Injection (0.4) CVE-2019-12240
WordPress Plugin Virtual Robots.txt Cross-Site Scripting (1.9) CVE-2021-28121
WordPress Plugin Virtue/Pinnacle ToolKit Unspecified Vulnerability (2.5)
WordPress Plugin Vision Interactive For WordPress Cross-Site Scripting (1.4.4)
WordPress Plugin Visitor Maps and Who's Online Cross-Site Scripting (1.5.8.6)
WordPress Plugin Visitors Cross-Site Scripting (0.3) CVE-2021-24350
WordPress Plugin Visitors Online by BestWebSoft Cross-Site Scripting (0.9) CVE-2017-2171
WordPress Plugin Visitor Traffic Real Time Statistics Cross-Site Request Forgery (1.12) CVE-2019-15832
WordPress Plugin Visitor Traffic Real Time Statistics Cross-Site Request Forgery (2.12)
WordPress Plugin Visitor Traffic Real Time Statistics Security Bypass (2.11)
WordPress Plugin Visitor Traffic Real Time Statistics SQL Injection (3.8) CVE-2021-24829
WordPress Plugin Visitor Traffic Real Time Statistics Unspecified Vulnerability (2.13)
WordPress Plugin Visitor Traffic Real Time Statistics Unspecified Vulnerability (4.2)
WordPress Plugin Visual Composer:Page Builder for WordPress Local File Inclusion (5.1)
WordPress Plugin Visual Composer:Page Builder for WordPress Multiple Cross-Site Scripting Vulnerabilities (4.7.3)
WordPress Plugin Visual Composer Website Builder, Landing Page Builder, Custom Theme Builder, Maintenance Mode & Coming Soon Pages Multiple Cross-Site Scripting Vulnerabilities (26.0)
WordPress Plugin Visual Composer Website Builder, Landing Page Builder, Custom Theme Builder, Maintenance Mode & Coming Soon Pages Multiple Cross-Site Scripting Vulnerabilities (45.0) CVE-2022-2516 CVE-2022-2430
WordPress Plugin Visual CSS Style Editor Cross-Site Request Forgery (7.2.0)
WordPress Plugin Visual CSS Style Editor Security Bypass (7.1.9) CVE-2019-11886
WordPress Plugin Visual Email Designer for WooCommerce SQL Injection (1.7.1) CVE-2022-3860
WordPress Plugin Visual Form Builder Cross-Site Scripting (2.8.4)
WordPress Plugin Visual Form Builder Cross-Site Scripting (3.0.3) CVE-2021-24514
WordPress Plugin Visual Form Builder Multiple Cross-Site Scripting Vulnerabilities (2.8.6)
WordPress Plugin Visual Form Builder Multiple Vulnerabilities (2.8.2)
WordPress Plugin Visual Form Builder Unspecified Vulnerability (3.0.5)
WordPress Plugin Visualizer:Tables and Charts Manager for WordPress Cross-Site Scripting (3.9.1) CVE-2022-46848
WordPress Plugin Visualizer:Tables and Charts Manager for WordPress Cross-Site Scripting (3.9.4) CVE-2023-23708
WordPress Plugin Visualizer:Tables and Charts Manager for WordPress Multiple Vulnerabilities (3.3.0) CVE-2019-16931 CVE-2019-16932
WordPress Plugin Visualizer:Tables and Charts Manager for WordPress PHAR Deserialization (3.7.9) CVE-2022-2444
WordPress Plugin Visualizer:Tables and Charts Manager for WordPress Unspecified Vulnerability (1.5.6)
WordPress Plugin Visual Link Preview Security Bypass (2.2.2) CVE-2021-24635
WordPress Plugin Vitamin Multiple Arbitrary File Disclosure Vulnerabilities (1.0.0) CVE-2012-6651
WordPress Plugin VK All in One Expansion Unit Cross-Site Scripting (9.85.0.1) CVE-2023-0230
WordPress Plugin VK Gallery TimThumb Arbitrary File Upload (1.1.0) CVE-2011-4106
WordPress Plugin VKontakte API Cross-Site Scripting (2.7) CVE-2009-4168
WordPress Plugin Vmax Project Manager Arbitrary File Upload (1.1)
WordPress Plugin Vmax Project Manager Local File Inclusion (1.1)
WordPress Plugin VM Backups Cross-Site Request Forgery (1.0) CVE-2021-24172 CVE-2021-24173
WordPress Plugin VN-Calendar Multiple Cross-Site Scripting Vulnerabilities (1.0) CVE-2014-4571
WordPress Plugin Vodpod Video Gallery 'gid' Parameter Cross-Site Scripting (3.1.5) CVE-2010-4875
WordPress Plugin Vospari Forms Cross-Site Scripting (1.3)
WordPress Plugin VO Store Locator-WP Store Locator Unspecified Vulnerability (3.2.14)
WordPress Plugin Votecount for Balatarin Cross-Site Scripting (0.1.1) CVE-2014-4572
WordPress Plugin VR Calendar Cross-Site Request Forgery (2.3.3) CVE-2022-3852
WordPress Plugin VRView Cross-Site Scripting (1.1.3)
WordPress Plugin vSlider Multi Image Slider for WordPress Arbitrary File Upload (4.1.2)
WordPress Plugin vSlider Multi Image Slider for WordPress Multiple Vulnerabilities (4.1.2) CVE-2023-25797
WordPress Plugin Vuukle Comments, Reactions, Share Bar, Revenue Cross-Site Request Forgery (3.4.31)
WordPress Plugin Vuukle Comments, Reactions, Share Bar, Revenue Unspecified Vulnerability (4.0.2)
WordPress Plugin W3 Total Cache Arbitrary File Disclosure (0.9.3) CVE-2019-6715
WordPress Plugin W3 Total Cache Backdoor (0.9.2.2)
WordPress Plugin W3 Total Cache Information Disclosure (0.9.2.4)
WordPress Plugin W3 Total Cache Multiple Unspecified Vulnerabilities (0.9.5.1)
WordPress Plugin W3 Total Cache Multiple Vulnerabilities (0.9.4) CVE-2014-8724 CVE-2014-9414
WordPress Plugin W3 Total Cache Multiple Vulnerabilities (0.9.4.1)
WordPress Plugin W3 Total Cache PHP Code Injection (0.9.2.8) CVE-2013-2010
WordPress Plugin W3 Total Cache Server-Side Request Forgery (0.9.7.3)
WordPress Plugin W3SCloud Contact Form 7 to Zoho CRM Cross-Site Scripting (1.1.2) CVE-2021-24435
WordPress Plugin W4 Post List Cross-Site Scripting (2.4.4) CVE-2023-27413
WordPress Plugin W4 Post List Multiple Vulnerabilities (2.4.5) CVE-2023-0374 CVE-2023-1371 CVE-2023-1373
WordPress Plugin WA Form Builder SQL Injection (1.1)
WordPress Plugin Waitlist Woocommerce (Back in stock notifier) Cross-Site Request Forgery (2.5.1) CVE-2022-0215
WordPress Plugin Walk Score Multiple Cross-Site Scripting Vulnerabilities (0.5.5) CVE-2014-4573
WordPress Plugin Wallable-Social Networking Arbitrary File Upload (1.1)
WordPress Plugin WangGuard Cross-Site Scripting (1.7.1)
WordPress Plugin WangGuard Multiple Vulnerabilities (1.7.2)
WordPress Plugin Warranties and Returns for WooCommerce Security Bypass (5.2.1)
WordPress Plugin WassUp Real Time Analytics 'spy.php' SQL Injection (1.4.3) CVE-2008-0520
WordPress Plugin WassUp Real Time Analytics Cross-Site Scripting (1.8.3) CVE-2012-2633
WordPress Plugin WassUp Real Time Analytics Cross-Site Scripting (1.9)
WordPress Plugin WassUp Real Time Analytics Unspecified Vulnerability (1.7.2)
WordPress Plugin WatchMan-Site7 Cross-Site Request Forgery (3.0.2)
WordPress Plugin WatchTowerHQ Privilege Escalation (3.6.16) CVE-2023-25701
WordPress Plugin WatchTowerHQ Security Bypass (3.6.15) CVE-2022-44583 CVE-2022-44584
WordPress Plugin WatuPRO Multiple Vulnerabilities (4.8.8.4)
WordPress Plugin WatuPRO SQL Injection (5.5.3.6) CVE-2017-9834
WordPress Plugin Watu Quiz Cross-Site Scripting (2.4.9) CVE-2014-8804
WordPress Plugin Watu Quiz Cross-Site Scripting (3.1.2.4)
WordPress Plugin Watu Quiz Cross-Site Scripting (3.1.2.5)
WordPress Plugin Watu Quiz Cross-Site Scripting (3.3.8.1) CVE-2023-0428
WordPress Plugin Watu Quiz Cross-Site Scripting (3.3.8.2) CVE-2023-0429
WordPress Plugin Watu Quiz Cross-Site Scripting (3.3.9) CVE-2023-0968
WordPress Plugin Watu Quiz Cross-Site Scripting (3.3.9.2) CVE-2023-30483
WordPress Plugin Watu Quiz Unspecified Vulnerability (2.6)
WordPress Plugin Wbcom Designs-BuddyPress Group Reviews Security Bypass (2.8.3) CVE-2022-2108
WordPress Plugin WBW Currency Switcher for WooCommerce Cross-Site Scripting (1.6.5) CVE-2022-2575
WordPress Plugin WC Duplicate Order Security Bypass (1.5)
WordPress Plugin WC Duplicate Order Unspecified Vulnerability (1.3)
WordPress Plugin WCFM-Frontend Manager for WooCommerce along with Bookings Subscription Listings Compatible SQL Injection (6.5.11) CVE-2021-24835
WordPress Plugin WCFM-Frontend Manager for WooCommerce along with Bookings Subscription Listings Compatible Unspecified Vulnerability (6.5.12)
WordPress Plugin WCFM Membership-WooCommerce Memberships for Multivendor Marketplace Cross-Site Request Forgery (2.9.10) CVE-2022-4941
WordPress Plugin WCFM Membership-WooCommerce Memberships for Multivendor Marketplace Insecure Direct Object Reference (2.10.7) CVE-2023-2276
WordPress Plugin WCFM Membership-WooCommerce Memberships for Multivendor Marketplace Privilege Escalation (2.10.0) CVE-2022-4939
WordPress Plugin Weather Effect-Christmas Santa Snow Falling Cross-Site Request Forgery (1.3.3) CVE-2021-24683
WordPress Plugin Weather Effect-Christmas Santa Snow Falling Cross-Site Scripting (1.3.5) CVE-2021-24709
WordPress Plugin Weather for us-animated weather widget Crypto Mining (1.8)
WordPress Plugin Weaver Show Posts Cross-Site Scripting (1.6) CVE-2023-1404
WordPress Plugin Weaver Xtreme Theme Support Cross-Site Scripting (6.2.6) CVE-2023-0276
WordPress Plugin Webapp builder (Free mobile apps native iPhone iOS & Android Winphone mobile apps) Arbitrary File Upload (2.0) CVE-2017-1002002
WordPress Plugin WebARX Cross-Site Scripting (1.3.0) CVE-2019-17213
WordPress Plugin WebEngage Feedback, Survey and Notification Cross-Site Scripting (2.0.0) CVE-2014-4574
WordPress Plugin Web Forms for Vtiger wordpress Lead capture and Contacts Sync Unspecified Vulnerability (1.0.0)
WordPress Plugin WebHotelier for WordPress Cross-Site Scripting (1.5) CVE-2021-24435
WordPress Plugin Web Invoice-Invoicing and billing for WordPress Multiple SQL Injection Vulnerabilities (2.1.3) CVE-2022-4371 CVE-2022-4372
WordPress Plugin WebLibrarian Cross-Site Scripting (3.4.8.6)
WordPress Plugin WebLibrarian Multiple Unspecified Vulnerabilities (2.6.3.1)
WordPress Plugin WebLibrarian SQL Injection (3.5.4) CVE-2019-1010034
WordPress Plugin Webmention Cross-Site Scripting (4.0.8)
WordPress Plugin WebP Converter for Media Cross-Site Request Forgery (1.0.2) CVE-2019-15834
WordPress Plugin WebP Express Arbitrary File Disclosure (0.14.10) CVE-2019-15330
WordPress Plugin WebP Express Cross-Site Scripting (0.14.4) CVE-2019-15837
WordPress Plugin WebP Express Unspecified Vulnerability (0.14.21)
WordPress Plugin Websimon Tables Cross-Site Scripting (1.3.4)
WordPress Plugin Website FAQ 'website-faq-widget.php' SQL Injection (1.0)
WordPress Plugin Web Stories Server-Side Request Forgery (1.24.0) CVE-2022-3708
WordPress Plugin Web to Print Online Designer Security Bypass (2.3.0)
WordPress Plugin Web Tripwire Arbitrary File Upload (0.1.1)
WordPress Plugin Wechat Broadcast Local/Remote File Inclusion (1.2.0) CVE-2018-16283
WordPress Plugin Wechat Reward Cross-Site Request Forgery (1.7) CVE-2021-24615
WordPress Plugin Weekly Schedule Cross-Site Scripting (3.4.2) CVE-2021-24309
WordPress Plugin weForms-Easy Drag & Drop Contact Form Builder CSV Injection (1.4.7) CVE-2020-22276
WordPress Plugin weForms-Easy Drag & Drop Contact Form Builder CSV Injection (1.6.3)
WordPress Plugin weForms-Easy Drag & Drop Contact Form Builder Unspecified Vulnerability (1.5.3)
WordPress Plugin Welcart e-Commerce Cross-Site Scripting (2.2.3) CVE-2021-20734
WordPress Plugin Welcart e-Commerce Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities (1.2.1) CVE-2012-5177 CVE-2012-5178
WordPress Plugin Welcart e-Commerce Information Disclosure (2.2.7)
WordPress Plugin Welcart e-Commerce Multiple SQL Injection Vulnerabilities (1.5.2) CVE-2015-7791
WordPress Plugin Welcart e-Commerce Multiple Vulnerabilities (1.3.12) CVE-2014-10016 CVE-2014-10017
WordPress Plugin Welcart e-Commerce Multiple Vulnerabilities (1.4.17)
WordPress Plugin Welcart e-Commerce Multiple Vulnerabilities (1.8.2) CVE-2016-4825 CVE-2016-4826 CVE-2016-4827 CVE-2016-4828
WordPress Plugin Welcart e-Commerce PHP Object Injection (1.9.3)
WordPress Plugin Welcart e-Commerce PHP Object Injection (1.9.9)
WordPress Plugin Welcart e-Commerce PHP Object Injection (1.9.35) CVE-2020-28339
WordPress Plugin Welcart e-Commerce SQL Injection (2.0.0)
WordPress Plugin Welcome Announcement Multiple Cross-Site Scripting Vulnerabilities (1.0.5)
WordPress Plugin We�re Open! Cross-Site Scripting (1.41) CVE-2022-3139
WordPress Plugin WF Cookie Consent Cross-Site Scripting (1.1.3) CVE-2018-10371
WordPress Plugin White Label CMS Cross-Site Request Forgery (1.5) CVE-2012-5387 CVE-2012-5388
WordPress Plugin White Label CMS Cross-Site Scripting (1.5.2)
WordPress Plugin White Label CMS Cross-Site Scripting (2.2.8) CVE-2022-0422
WordPress Plugin White Label CMS PHP Object Injection (2.4) CVE-2022-4302
WordPress Plugin WHIZZ Cross-Site Request Forgery (1.1) CVE-2017-8099
WordPress Plugin WHIZZ Cross-Site Scripting (1.0.7) CVE-2016-1000154
WordPress Plugin WHMCS Bridge Cross-Site Scripting (6.2) CVE-2021-4074
WordPress Plugin WHOIS 'domain' Parameter Cross-Site Scripting (1.4.2.2) CVE-2011-5194
WordPress Plugin Wholesale Market Arbitrary File Download (2.2.0) CVE-2022-4298
WordPress Plugin Wholesale Market for WooCommerce Arbitrary File Download (1.0.6) CVE-2022-4106
WordPress Plugin Wholesale Market for WooCommerce Arbitrary File Download (1.0.7) CVE-2022-4108
WordPress Plugin Wholesale Market for WooCommerce Directory Traversal (1.0.8) CVE-2022-4109
WordPress Plugin WH Testimonials Cross-Site Scripting (3.0.0) CVE-2023-1372
WordPress Plugin WhyDoWork AdSense Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities (1.2) CVE-2014-9099 CVE-2014-9100
WordPress Plugin Widget Control Powered By Everyblock Cross-Site Scripting (1.0.1)
WordPress Plugin Widget for Facebook Page Feeds Cross-Site Scripting (5.0)
WordPress Plugin Widget Logic Cross-Site Request Forgery (5.9.0) CVE-2019-12826
WordPress Plugin Widget Logic Cross-Site Request Forgery (5.10.2)
WordPress Plugin Widget Settings Importer/Exporter Cross-Site Scripting (1.5.3)
WordPress Plugin Widgets for SiteOrigin Security Bypass (1.4.2)
WordPress Plugin Widgets for SiteOrigin Unspecified Vulnerability (1.4.4)
WordPress Plugin Widgets for WooCommerce Products on Elementor Cross-Site Scripting (1.0.7) CVE-2022-4661
WordPress Plugin Widgets for WooCommerce Products on Elementor Security Bypass (1.0.5)
WordPress Plugin Widget Shortcode Cross-Site Scripting (0.3.5) CVE-2022-4473
WordPress Plugin Widgets on Pages Cross-Site Scripting (1.6.0) CVE-2022-4488
WordPress Plugin WikiPop Cross-Site Scripting (2.0) CVE-2014-4575
WordPress Plugin Windows Desktop and iPhone Photo Uploader Arbitrary File Upload (1.8)
WordPress Plugin Windsor Strava Athlete Unspecified Vulnerability (1.3.5)
WordPress Plugin Wise Agent Lead Capture Forms Cross-Site Scripting (1.0) CVE-2021-38335
WordPress Plugin Wise Chat CSV Injection (2.8.3)
WordPress Plugin Wise Chat Open Redirect (2.6.3) CVE-2019-6780
WordPress Plugin WL Katalogsok PHP Object Injection (3.5.4)
WordPress Plugin WM Simple Captcha Security Bypass (2.0.3)
WordPress Plugin WolfNet IDX for WordPress Multiple Unspecified Vulnerabilities (1.14.7)
WordPress Plugin Wonder PDF Embed Cross-Site Scripting (1.6) CVE-2021-24541
WordPress Plugin WonderPlugin Audio Player Multiple Vulnerabilities (2.0) CVE-2015-2199 CVE-2015-2218
WordPress Plugin Wonder Video Embed Cross-Site Scripting (1.7) CVE-2021-24540
WordPress Plugin WooCommerce-GloBee Payment Gateway Security Bypass (1.1.1) CVE-2018-20782
WordPress Plugin WooCommerce-Store Exporter CSV Injection (2.3.1)
WordPress Plugin WooCommerce-Store Exporter Multiple Cross-Site Scripting Vulnerabilities (1.7.5)
WordPress Plugin WooCommerce-Store Exporter Privilege Escalation (1.8.3) CVE-2016-10935
WordPress Plugin WooCommerce-Store Toolkit Privilege Escalation (1.5.6)
WordPress Plugin WooCommerce-Store Toolkit Privilege Escalation (1.5.7)
WordPress Plugin WooCommerce Address Book Cross-Site Request Forgery (1.5.6) CVE-2019-15770
WordPress Plugin WooCommerce Admin Security Bypass (2.6.3)
WordPress Plugin WooCommerce Affiliate-Coupon Affiliates Cross-Site Request Forgery (4.11.3.3)
WordPress Plugin WooCommerce Affiliate-Coupon Affiliates Cross-Site Scripting (4.11.0.1)
WordPress Plugin Woocommerce Aliexpress Dropshipping Lite PHP Object Injection (1.0.1)
WordPress Plugin WooCommerce Amazon Affiliates Multiple Vulnerabilities (8.0)
WordPress Plugin WooCommerce Anti-Fraud Security Bypass (3.2)
WordPress Plugin WooCommerce Arbitrary File Deletion (3.4.5) CVE-2018-20714
WordPress Plugin WooCommerce Arbitrary File Download (3.4.5)
WordPress Plugin WooCommerce Blocks Security Bypass (3.7.0)
WordPress Plugin WooCommerce Blocks SQL Injection (5.5.0) CVE-2021-32789
WordPress Plugin WooCommerce BuddyPress Integration Security Bypass (3.2.5)
WordPress Plugin WooCommerce BuddyPress Integration Unspecified Vulnerability (3.2.6.1)
WordPress Plugin WooCommerce Cart Expiration PHP Object Injection (0.1.0)
WordPress Plugin WooCommerce Catalog Enquiry Arbitrary File Upload (3.0.0)
WordPress Plugin Woocommerce Categories in gallery format Cross-Site Scripting (1.0.1) CVE-2021-24435
WordPress Plugin Woocommerce Category Banner Management Security Bypass (1.1.1) CVE-2018-11579
WordPress Plugin WooCommerce Checkout For Digital Goods Cross-Site Request Forgery (2.2)
WordPress Plugin WooCommerce Checkout Manager Arbitrary File Upload (4.2.6)
WordPress Plugin WooCommerce Checkout Manager Cross-Site Request Forgery (4.3)
WordPress Plugin WooCommerce Checkout Manager Multiple Unspecified Vulnerabilities (3.6.9)
WordPress Plugin WooCommerce Conversion Tracking Cross-Site Request Forgery (2.0.4)
WordPress Plugin WooCommerce Cross-Seller Unspecified Vulnerability (1.0.2)
WordPress Plugin WooCommerce Cross-Site Request Forgery (2.2.2) CVE-2014-6313
WordPress Plugin WooCommerce Cross-Site Request Forgery (3.6.4)
WordPress Plugin WooCommerce Cross-Site Scripting (2.0.12)
WordPress Plugin WooCommerce Cross-Site Scripting (2.0.17)
WordPress Plugin WooCommerce Cross-Site Scripting (2.2.10) CVE-2015-2069
WordPress Plugin WooCommerce Cross-Site Scripting (2.4.8)
WordPress Plugin WooCommerce Cross-Site Scripting (2.6.2)
WordPress Plugin WooCommerce Cross-Site Scripting (2.6.3)
WordPress Plugin WooCommerce Cross-Site Scripting (2.6.8) CVE-2016-10112
WordPress Plugin WooCommerce Cross-Site Scripting (3.4.5)
WordPress Plugin WooCommerce Cross-Site Scripting (3.5.0)
WordPress Plugin WooCommerce Cross-Site Scripting (3.5.4) CVE-2019-9168
WordPress Plugin WooCommerce Cross-Site Scripting (5.1.0)
WordPress Plugin Woocommerce CSV importer Arbitrary File Deletion (3.3.6)
WordPress Plugin Woocommerce CSV importer Unspecified Vulnerability (3.4.0)
WordPress Plugin WooCommerce Customers Manager Multiple Vulnerabilities (26.5)
WordPress Plugin WooCommerce Customers Manager Privilege Escalation (26.4)
WordPress Plugin WooCommerce Customers Manager Unspecified Vulnerability (26.6)
WordPress Plugin WooCommerce Dynamic Pricing & Discounts Multiple Vulnerabilities (2.4.1)
WordPress Plugin WooCommerce Email Test Information Disclosure (1.5)
WordPress Plugin WooCommerce Enhanced Ecommerce Analytics Integration with Conversion Tracking Multiple Vulnerabilities (1.8)
WordPress Plugin WooCommerce EnvioPack Cross-Site Scripting (1.2) CVE-2021-39314
WordPress Plugin WooCommerce Export Orders and More Cross-Site Scripting (2.0.10)
WordPress Plugin WooCommerce Extra Product Options Multiple Vulnerabilities (4.5.3)
WordPress Plugin WooCommerce Help Scout Arbitrary File Upload (2.9) CVE-2021-24212
WordPress Plugin WooCommerce HTML Injection (6.5.1) CVE-2022-2099
WordPress Plugin WooCommerce Information Disclosure (4.5.2) CVE-2020-29156
WordPress Plugin WooCommerce Instamojo Cross-Site Scripting (0.0.6)
WordPress Plugin WooCommerce Multi Currency-Currency Switcher Security Bypass (2.1.17)
WordPress Plugin WooCommerce Multilingual-run WooCommerce with WPML Multiple Unspecified Vulnerabilities (3.5.4)
WordPress Plugin WooCommerce Multiple Vulnerabilities (2.3.5) CVE-2015-2329
WordPress Plugin WooCommerce Multiple Vulnerabilities (6.2.0) CVE-2022-0775
WordPress Plugin WooCommerce Object Injection (2.3.10)
WordPress Plugin WooCommerce Open Redirect (3.7.0)
WordPress Plugin Woocommerce Payment Gateway per Category Cross-Site Scripting (2.0.10) CVE-2021-38341
WordPress Plugin WooCommerce Payments-Fully Integrated Solution Built and Supported by Woo Security Bypass (5.6.1) CVE-2023-28121
WordPress Plugin WooCommerce PayPal Checkout Payment Gateway Parameter Tampering (1.6.8) CVE-2019-7441
WordPress Plugin WooCommerce PayPlug Unspecified Vulnerability (3.1.0)
WordPress Plugin WooCommerce PayU India (PayUmoney-PayUbiz) Parameter Tampering (2.1.1) CVE-2019-14978
WordPress Plugin WooCommerce PDF Invoice Bulk Download Cross-Site Scripting (1.0.0)
WordPress Plugin WooCommerce PDF Invoices & Packing Slips Cross-Site Request Forgery (2.2.6)
WordPress Plugin WooCommerce PDF Invoices & Packing Slips Cross-Site Scripting (2.0.12)
WordPress Plugin WooCommerce PHP Object Injection (3.1.0)
WordPress Plugin WooCommerce PHP Object Injection (3.2.3) CVE-2017-18356
WordPress Plugin WooCommerce Possible Remote Code Execution (3.4.5)
WordPress Plugin WooCommerce Possible Remote Code Execution (3.5.0)
WordPress Plugin WooCommerce Potential PHP Object Injection (3.4.4)
WordPress Plugin WooCommerce Predictive Search Cross-Site Scripting (1.0.5)
WordPress Plugin WooCommerce Privilege Escalation (3.5.0)
WordPress Plugin WooCommerce Product Attachment Cross-Site Scripting (1.1.2)
WordPress Plugin Woocommerce Product Designer Arbitrary File Upload (3.0.3)
WordPress Plugin WooCommerce Product Feed for Google, Facebook, eBay and Many More Cross-Site Request Forgery (1.5.24)
WordPress Plugin WooCommerce Product Feed for Google, Facebook, eBay and Many More Cross-Site Request Forgery (1.5.26)
WordPress Plugin WooCommerce Product Feed for Google, Facebook, eBay and Many More Cross-Site Scripting (3.1.14) CVE-2019-1010124
WordPress Plugin WooCommerce Product Feed for Google, Facebook, eBay and Many More Security Bypass (2.2.26)
WordPress Plugin WooCommerce Product Feed Manager Security Bypass (2.2.3)
WordPress Plugin Woocommerce Products Price Bulk Edit Cross-Site Scripting (2.2.0) CVE-2019-14796
WordPress Plugin WooCommerce Product Table Lite Cross-Site Scripting (2.3.0)
WordPress Plugin WooCommerce Product Vendors Cross-Site Scripting (2.0.35)
WordPress Plugin WooCommerce Quick Reports Cross-Site Scripting (1.0.6)
WordPress Plugin WooCommerce Remote Code Execution (4.0.1)
WordPress Plugin WooCommerce SagePay Direct Payment Gateway Multiple Cross-Site Scripting Vulnerabilities (0.1.6.6) CVE-2014-4549
WordPress Plugin WooCommerce Salesforce Integration Cross-Site Scripting (1.5.8)
WordPress Plugin WooCommerce Save For Later Cart Enhancement PHP Object Injection (1.0.6)
WordPress Plugin WooCommerce Security Bypass (2.1.7)
WordPress Plugin WooCommerce Security Bypass (4.6.1)
WordPress Plugin WooCommerce Security Bypass (5.6.0)
WordPress Plugin WooCommerce Security Bypass (6.3.0)
WordPress Plugin WooCommerce Smart Coupons Security Bypass (4.6.0)
WordPress Plugin WooCommerce SQL Injection (5.5.0) CVE-2021-32790
WordPress Plugin WooCommerce Stock Manager Cross-Site Request Forgery (2.5.7) CVE-2021-34619
WordPress Plugin WooCommerce Stock Manager Security Bypass (1.0.7)
WordPress Plugin WooCommerce Subscriptions Cross-Site Scripting (2.6.2) CVE-2019-18834
WordPress Plugin WooCommerce Unspecified Vulnerability (3.5.3)
WordPress Plugin WooCommerce Unspecified Vulnerability (3.9.1)
WordPress Plugin WooCommerce Unspecified Vulnerability (4.2.0)
WordPress Plugin WooCommerce Upload Files Arbitrary File Upload (59.3) CVE-2021-24171
WordPress Plugin WooCommerce Upload My File Cross-Site Request Forgery (0.3.9)
WordPress Plugin Woocommerce User Email Verification Security Bypass (3.3.0)
WordPress Plugin WooCommerce Weight Based Shipping Cross-Site Request Forgery (5.4.1) CVE-2022-46794
WordPress Plugin WooCommerce Zoho Integration-CRM, Books, Invoice, Inventory Cross-Site Scripting (1.2.3)
WordPress Plugin WOOCS-Currency Switcher for WooCommerce Professional Cross-Site Scripting (1.1.5.1)
WordPress Plugin WOOCS-Currency Switcher for WooCommerce Professional Cross-Site Scripting (1.3.7) CVE-2021-24938
WordPress Plugin WOOCS-Currency Switcher for WooCommerce Professional Cross-Site Scripting (1.3.7.2) CVE-2021-25043
WordPress Plugin WOOCS-Currency Switcher for WooCommerce Professional Cross-Site Scripting (1.3.7.4) CVE-2022-0234
WordPress Plugin WOOCS-Currency Switcher for WooCommerce Professional Local File Inclusion (1.3.6.2) CVE-2021-24566
WordPress Plugin Woo Custom Checkout Field Multiple Vulnerabilities (1.3.2)
WordPress Plugin Woody ad snippets-Insert Header Footer Code, AdSense Ads Cross-Site Request Forgery (2.3.9)
WordPress Plugin Woody ad snippets-Insert Header Footer Code, AdSense Ads Cross-Site Scripting (2.2.7) CVE-2019-16289
WordPress Plugin Woody ad snippets-Insert Header Footer Code, AdSense Ads Multiple Vulnerabilities (2.2.4) CVE-2019-15858
WordPress Plugin Woody ad snippets-Insert Header Footer Code, AdSense Ads PHP Code Injection (1.3)
WordPress Plugin Woody ad snippets-Insert Header Footer Code, AdSense Ads Security Bypass (2.2.5) CVE-2019-14773
WordPress Plugin Woo Email Control Cross-Site Scripting (1.01)
WordPress Plugin WOOF-Products Filter for WooCommerce Multiple Vulnerabilities (1.1.4.2)
WordPress Plugin WOOF-Products Filter for WooCommerce Multiple Vulnerabilities (1.1.9) CVE-2018-8710 CVE-2018-8711
WordPress Plugin WOOF-Products Filter for WooCommerce Unspecified Vulnerability (1.2.6)
WordPress Plugin WOOF-Products Filter for WooCommerce Unspecified Vulnerability (1.2.6.1)
WordPress Plugin WOOF-Products Filter for WooCommerce Unspecified Vulnerability (1.2.6.2)
WordPress Plugin Woo Import Export Arbitrary File Deletion (1.0)
WordPress Plugin WooPay-Inicis Cross-Site Scripting (1.1.3)
WordPress Plugin Woopra Analytics Arbitrary File Upload (1.4.3.1) CVE-2009-4140
WordPress Plugin Woosaleskit Bar Cross-Site Scripting (1.0.0) CVE-2021-24435
WordPress Plugin WooSidebars Cross-Site Scripting (1.4.1)
WordPress Plugin Wordable Security Bypass (3.1.1)
WordPress Plugin WordApp Mobile App-Convert your WordPress Site to a Mobile App Cross-Site Scripting (2.0.3)
WordPress Plugin Word Balloon Cross-Site Scripting (4.19.2) CVE-2022-4751
WordPress Plugin Wordfence Security-Firewall & Malware Scan Cross-Site Scripting (3.3.5)
WordPress Plugin Wordfence Security-Firewall & Malware Scan Cross-Site Scripting (3.8.1)
WordPress Plugin Wordfence Security-Firewall & Malware Scan Cross-Site Scripting (3.8.6)
WordPress Plugin Wordfence Security-Firewall & Malware Scan Cross-Site Scripting (5.1.2) CVE-2014-4664
WordPress Plugin Wordfence Security-Firewall & Malware Scan Cross-Site Scripting (5.1.4) CVE-2014-4932
WordPress Plugin Wordfence Security-Firewall & Malware Scan Cross-Site Scripting (5.2.2)
WordPress Plugin Wordfence Security-Firewall & Malware Scan Cross-Site Scripting (6.0.21)
WordPress Plugin Wordfence Security-Firewall & Malware Scan Cross-Site Scripting (6.1.6)
WordPress Plugin Wordfence Security-Firewall & Malware Scan Cross-Site Scripting (7.6.0) CVE-2022-3144
WordPress Plugin Wordfence Security-Firewall & Malware Scan Multiple Vulnerabilities (5.2.3)
WordPress Plugin Wordfence Security-Firewall & Malware Scan Multiple Vulnerabilities (5.2.4)
WordPress Plugin Wordfence Security-Firewall & Malware Scan Multiple Vulnerabilities (7.1.12)
WordPress Plugin Wordfence Security-Firewall & Malware Scan Unspecified Vulnerability (5.3.2)
WordPress Plugin WordLift-AI powered SEO-Schema Cross-Site Scripting (3.37.1) CVE-2022-3069
WordPress Plugin Word of the day Arbitrary File Upload (1.0)
WordPress Plugin WordPoints Multiple Vulnerabilities (1.7.0)
WordPress Plugin WordPoints Multiple Vulnerabilities (1.10.2)
WordPress Plugin WordPress+Microsoft Office 365/Azure AD-LOGIN Cross-Site Scripting (15.3) CVE-2021-43409
WordPress Plugin WordPress+Microsoft Office 365/Azure AD-LOGIN Unspecified Vulnerability (11.6) CVE-2020-26511
WordPress Plugin WordPress-Amazon-Associate (WPAA) Cross-Site Scripting (2.0)
WordPress Plugin WordPress-Amazon-Associate (WPAA) Multiple Cross-Site Scripting Vulnerabilities (1.7.3)
WordPress Plugin WordPress.com Custom CSS Cross-Site Scripting (1.5)
WordPress Plugin WordPress Access Areas Security Bypass (1.3.0)
WordPress Plugin WordPress Advanced Ticket System, Elite Support Helpdesk Cross-Site Scripting (1.0.63) CVE-2021-24623
WordPress Plugin WordPress Ad Widget Local File Inclusion (2.11.0)
WordPress Plugin WordPress Affiliates-SliceWP Cross-Site Scripting (1.0.45)
WordPress Plugin WordPress Alipay/Tenpay/PayPal Cross-Site Scripting (3.6.0) CVE-2014-4514
WordPress Plugin WordPress Alipay/Tenpay/PayPal SQL Injection (3.7.2) CVE-2021-24390
WordPress Plugin WordPress Appointment Booking and Online Scheduling by Appointy Cross-Site Scripting (2.40)
WordPress Plugin WordPress Appointment Schedule Booking System Cross-Site Scripting (1.0)
WordPress Plugin WordPress Automatic Security Bypass (3.53.2)
WordPress Plugin WordPress Backend Customizer-Everest Admin Theme Lite includes Backdoor [Only if downloaded via the vendor website] (1.0.7) CVE-2021-24867
WordPress Plugin WordPress Backup and Migrate-Backup Guard Arbitrary File Upload (1.0.2)
WordPress Plugin WordPress Backup and Migrate-Backup Guard Arbitrary File Upload (1.5.9) CVE-2021-24155
WordPress Plugin WordPress Backup and Migrate-Backup Guard Cross-Site Request Forgery (1.1.90)
WordPress Plugin WordPress Backup and Migrate-Backup Guard Cross-Site Scripting (1.1.46) CVE-2017-10837
WordPress Plugin WordPress Backup and Migrate-Backup Guard Multiple Unspecified Vulnerabilities (1.1.29)
WordPress Plugin WordPress Backup and Migrate-Backup Guard Multiple Unspecified Vulnerabilities (1.1.32)
WordPress Plugin WordPress Backup and Migrate-Backup Guard Unspecified Vulnerability (1.0.6)
WordPress Plugin WordPress Backup to Dropbox Cross-Site Scripting (4.0) CVE-2014-9310
WordPress Plugin WordPress Backup to Dropbox Information Disclosure (4.7.1)
WordPress Plugin WordPress Backup to Ziddu Cross-Site Scripting (1)
WordPress Plugin WordPress Bitcoin Payments-Blockonomics Cross-Site Scripting (3.2)
WordPress Plugin WordPress Bitcoin Payments-Blockonomics Cross-Site Scripting (3.5.7) CVE-2022-47145
WordPress Plugin WordPress Book List Arbitrary File Upload (5.0.11)
WordPress Plugin WordPress Books Gallery Cross-Site Request Forgery (4.4.8) CVE-2023-23705
WordPress Plugin WordPress Books Gallery Security Bypass (3.5)
WordPress Plugin WordPress Books Gallery Unspecified Vulnerability (4.4.1)
WordPress Plugin WordPress Button Plugin MaxButtons Cross-Site Scripting (1.26.0) CVE-2014-7181
WordPress Plugin WordPress Button Plugin MaxButtons Cross-Site Scripting (6.18) CVE-2017-2169
WordPress Plugin WordPress Button Plugin MaxButtons Multiple Cross-Site Scripting Vulnerabilities (1.36)
WordPress Plugin WordPress Button Plugin MaxButtons Security Bypass (1.19.0)
WordPress Plugin WordPress Calls to Action Cross-Site Scripting (2.2.7)
WordPress Plugin WordPress Calls to Action Multiple Cross-Site Scripting Vulnerabilities (2.5.0) CVE-2015-8350
WordPress Plugin WordPress Calls to Action Multiple Vulnerabilities (2.3.7)
WordPress Plugin WordPress Calls to Action Unspecified Vulnerability (2.3.1)
WordPress Plugin WordPress Calls to Action Unspecified Vulnerability (2.3.5)
WordPress Plugin WordPress Clean Up & Optimizer-Clean Up Optimizer Multiple Unspecified Vulnerabilities (4.0.12)
WordPress Plugin WordPress Clean Up & Optimizer-Clean Up Optimizer SQL Injection (3.0.13)
WordPress Plugin WordPress Colorbox Lightbox Cross-Site Scripting (1.1.2)
WordPress Plugin WordPress Comment Rating Cross-Site Scripting (1.5.3)
WordPress Plugin WordPress Comments Import & Export Cross-Site Request Forgery (2.1.10)
WordPress Plugin WordPress Comments Import & Export CSV Injection (2.0.4) CVE-2018-11526
WordPress Plugin WordPress Connect Cross-Site Scripting (2.0.3)
WordPress Plugin WordPress Console Security Bypass (0.3.9) CVE-2023-28168
WordPress Plugin WordPress Contact Forms by Cimatti Cross-Site Scripting (1.4.11) CVE-2021-24744
WordPress Plugin WordPress Content Slide Multiple Vulnerabilities (1.4.2) CVE-2013-2708
WordPress Plugin Wordpress Countdown Widget Cross-Site Scripting (3.1.9.2) CVE-2022-2944
WordPress Plugin WordPress Custom Global Variable Unspecified Vulnerability (3.0.0)
WordPress Plugin WordPress Custom Settings Cross-Site Scripting (1.0) CVE-2023-23806
WordPress Plugin WordPress Download Manager 'cid' Parameter Cross-Site Scripting (2.2.2)
WordPress Plugin WordPress Download Manager Arbitrary File Upload (2.8.97)
WordPress Plugin WordPress Download Manager Cross-Site Request Forgery (2.8.99)
WordPress Plugin WordPress Download Manager Cross-Site Request Forgery (2.9.60)
WordPress Plugin WordPress Download Manager Cross-Site Request Forgery (3.2.12)
WordPress Plugin WordPress Download Manager Cross-Site Scripting (2.5.8) CVE-2013-7319
WordPress Plugin WordPress Download Manager Cross-Site Scripting (2.7.94)
WordPress Plugin WordPress Download Manager Cross-Site Scripting (2.9.51) CVE-2017-18032
WordPress Plugin WordPress Download Manager Cross-Site Scripting (2.9.86)
WordPress Plugin WordPress Download Manager Cross-Site Scripting (2.9.93) CVE-2019-15889
WordPress Plugin WordPress Download Manager Cross-Site Scripting (3.2.15) CVE-2021-24773
WordPress Plugin WordPress Download Manager Cross-Site Scripting (3.2.21) CVE-2021-24969
WordPress Plugin WordPress Download Manager Directory Traversal (2.6.95) CVE-2014-8585
WordPress Plugin WordPress Download Manager Multiple Security Bypass Vulnerabilities (2.6.92)
WordPress Plugin WordPress Download Manager Multiple Vulnerabilities (2.8.7)
WordPress Plugin WordPress Download Manager Multiple Vulnerabilities (2.9.49) CVE-2017-2216 CVE-2017-2217
WordPress Plugin WordPress Download Manager Multiple Vulnerabilities (3.1.24) CVE-2021-34638 CVE-2021-34639
WordPress Plugin WordPress Download Manager Open Redirect (2.9.50) CVE-2017-2217
WordPress Plugin WordPress Download Manager Remote Code Execution (2.7.4)
WordPress Plugin WordPress Download Manager Security Bypass (2.7.2) CVE-2014-9260
WordPress Plugin WordPress Download Manager Unspecified Vulnerability (2.9.96)
WordPress Plugin WordPress Download Manager Unspecified Vulnerability (3.1.18)
WordPress Plugin WordPress Easy Custom Js And Css Cross-Site Scripting (1.1.2)
WordPress Plugin WordPress Email Marketing-WP Email Capture Multiple Vulnerabilities (3.9.3) CVE-2023-23723 CVE-2023-23724
WordPress Plugin WordPress Email Template Designer-WP HTML Mail Cross-Site Request Forgery (3.0.6) CVE-2021-20779
WordPress Plugin WordPress Email Template Designer-WP HTML Mail Cross-Site Scripting (3.0.9) CVE-2022-0218
WordPress Plugin WordPress Email Template Designer-WP HTML Mail HTML Injection (2.9.0.3)
WordPress Plugin WordPress Facebook Multiple Cross-Site Scripting Vulnerabilities (1.0.10) CVE-2015-1582
WordPress Plugin WordPress Facebook SQL Injection (1.0.8)
WordPress Plugin WordPress Facebook SQL Injection (1.0.13)
WordPress Plugin WordPress fancyBox Lightbox Cross-Site Scripting (1.0.1)
WordPress Plugin WordPress File Monitor Cross-Site Scripting (2.3.3)
WordPress Plugin WordPress File Upload Arbitrary File Upload (3.4.0)
WordPress Plugin WordPress File Upload Arbitrary File Upload (3.8.5)
WordPress Plugin WordPress File Upload Cross-Site Request Forgery (2.4.1) CVE-2014-5199
WordPress Plugin WordPress File Upload Cross-Site Scripting (4.3.2) CVE-2018-9172
WordPress Plugin WordPress File Upload Cross-Site Scripting (4.3.3) CVE-2018-9844
WordPress Plugin WordPress File Upload Directory Traversal (4.12.2) CVE-2020-10564
WordPress Plugin WordPress File Upload Multiple Unspecified Vulnerabilities (3.10.0)
WordPress Plugin WordPress File Upload Multiple Vulnerabilities (2.7.6)
WordPress Plugin WordPress Filter Gallery Cross-Site Scripting (0.1.5) CVE-2022-4142
WordPress Plugin WordPress Filter Gallery Security Bypass (0.0.6)
WordPress Plugin WordPress Firewall 2 Multiple Vulnerabilities (1.3)
WordPress Plugin WordPress for Google Maps-WP MAPS Cross-Site Request Forgery (4.0.9)
WordPress Plugin WordPress for Google Maps-WP MAPS Cross-Site Request Forgery (4.2.3) CVE-2022-25600
WordPress Plugin WordPress for Google Maps-WP MAPS Cross-Site Request Forgery (4.4.2) CVE-2023-28172
WordPress Plugin WordPress for Google Maps-WP MAPS Cross-Site Scripting (4.0.3) CVE-2018-0577
WordPress Plugin WordPress for Google Maps-WP MAPS Cross-Site Scripting (4.0.4)
WordPress Plugin WordPress for Google Maps-WP MAPS Cross-Site Scripting (4.3.9) CVE-2023-23878
WordPress Plugin WordPress for Google Maps-WP MAPS Multiple Cross-Site Scripting Vulnerabilities (2.3.9)
WordPress Plugin WordPress for Google Maps-WP MAPS SQL Injection (4.0.4)
WordPress Plugin WordPress for Google Maps-WP MAPS SQL Injection (4.1.3)
WordPress Plugin WordPress for Google Maps-WP MAPS SQL Injection (4.1.4) CVE-2021-24130
WordPress Plugin WordPress for Google Maps-WP MAPS Unspecified Vulnerability (3.1.6)
WordPress Plugin WordPress Form Customizer-CF7 Customizer Cross-Site Scripting (1.6.1) CVE-2021-24435
WordPress Plugin Wordpress Forms Multiple Vulnerabilities (0.2.7.1)
WordPress Plugin WordPress Framework Possible Backdoor (1.0)
WordPress Plugin WordPress Gallery-NextGEN Gallery Cross-Site Request Forgery (3.28) CVE-2022-38468
WordPress Plugin WordPress Gallery Cross-Site Scripting (1.0)
WordPress Plugin WordPress Gallery MaxGalleria Unspecified Vulnerability (6.0.8)
WordPress Plugin WordPress Geo-CF Geo Cross-Site Scripting (7.13.11)
WordPress Plugin WordPress Infinite Scroll-Ajax Load More Arbitrary File Upload (2.8.1.1)
WordPress Plugin WordPress Infinite Scroll-Ajax Load More Cross-Site Scripting (5.6.0.2) CVE-2022-4466
WordPress Plugin WordPress Infinite Scroll-Ajax Load More Directory Traversal (5.5.4)
WordPress Plugin WordPress Infinite Scroll-Ajax Load More Local File Inclusion (2.11.1)
WordPress Plugin WordPress Infinite Scroll-Ajax Load More Multiple Vulnerabilities (5.5.3) CVE-2022-2433 CVE-2022-2943 CVE-2022-2945
WordPress Plugin WordPress Infinite Scroll-Ajax Load More SQL Injection (5.3.1) CVE-2021-24140
WordPress Plugin WordPress Infinite Scroll-Ajax Load More Unspecified Vulnerability (2.11.0)
WordPress Plugin WordPress InviteBox for viral Refer-a-Friend Promotions Cross-Site Scripting (1.4.1) CVE-2021-38359
WordPress Plugin WordPress Landing Page-Squeeze Page-Responsive Landing Page Builder Free-WP Lead Plus X Multiple Vulnerabilities (0.98) CVE-2020-11508 CVE-2020-11509
WordPress Plugin WordPress Landing Pages Cross-Site Scripting (1.8.5)
WordPress Plugin WordPress Landing Pages Cross-Site Scripting (1.8.7)
WordPress Plugin WordPress Landing Pages Cross-Site Scripting (2.2.4)
WordPress Plugin WordPress Landing Pages Multiple Unspecified Vulnerabilities (1.7.8)
WordPress Plugin WordPress Landing Pages Multiple Vulnerabilities (1.8.4) CVE-2015-4064 CVE-2015-4065
WordPress Plugin WordPress Landing Pages Remote Code Execution (1.9.0) CVE-2015-5227
WordPress Plugin WordPress Landing Pages SQL Injection (1.2.1) CVE-2013-6243
WordPress Plugin WordPress Landing Pages Unspecified Vulnerability (1.8.1)
WordPress Plugin WordPress Landing Pages Unspecified Vulnerability (2.0.2)
WordPress Plugin WordPress Landing Pages Unspecified Vulnerability (2.2.6)
WordPress Plugin WordPress Leads Cross-Site Scripting (1.6.2)
WordPress Plugin WordPress Leads Unspecified Vulnerability (1.6.8)
WordPress Plugin WordPress Mega Menu-QuadMenu Remote Code Execution (2.0.6)
WordPress Plugin Wordpress Membership SwiftCloud.io SQL Injection (1.0) CVE-2021-24392
WordPress Plugin WordPress Meta Data and Taxonomies Filter (MDTF) Cross-Site Request Forgery (1.2.7.2) CVE-2021-20781
WordPress Plugin WordPress Meta Data and Taxonomies Filter (MDTF) PHP Object Injection (1.2.2)
WordPress Plugin WordPress Meta Robots SQL Injection (2.1)
WordPress Plugin WordPress Mobile app Builder-Convert WordPress site to native mobile apps Arbitrary File Upload (1.05) CVE-2017-1002001
WordPress Plugin WordPress Mobile Pack Information Disclosure (2.0.1) CVE-2014-5337
WordPress Plugin WordPress Mobile Pack Information Disclosure (2.1.2) CVE-2015-9269
WordPress Plugin WordPress OpenID Connect Client Cross-Site Scripting (2.1.4)
WordPress Plugin WordPress Page Contact SQL Injection (1.0) CVE-2021-24403
WordPress Plugin WordPress Payments-GetPaid Cross-Site Scripting (2.3.3) CVE-2021-24369
WordPress Plugin WordPress PDF Light Viewer Command Injection (1.4.11) CVE-2021-24684
WordPress Plugin WordPress Photo Gallery-Image Gallery Cross-Site Request Forgery (1.0.6)
WordPress Plugin WordPress Photo Gallery by Gallery Bank Cross-Site Scripting (3.0.69) CVE-2014-8758
WordPress Plugin WordPress Photo Gallery by Gallery Bank Cross-Site Scripting (3.0.228)
WordPress Plugin WordPress Photo Gallery by Gallery Bank Multiple Cross-Site Scripting Vulnerabilities (2.0.19)
WordPress Plugin WordPress Photo Gallery by Gallery Bank SQL Injection (3.0.101)
WordPress Plugin WordPress Photo Gallery by Gallery Bank SQL Injection (3.0.229)
WordPress Plugin WordPress Photo Gallery by Gallery Bank Unspecified Vulnerability (3.1.26)
WordPress Plugin WordPress Photo Gallery by Gallery Bank Unspecified Vulnerability (4.0.48)
WordPress Plugin WordPress Ping Optimizer Cross-Site Request Forgery (2.35.1.2.3) CVE-2022-1591
WordPress Plugin WordPress Poll Cross-Site Request Forgery (34.05)
WordPress Plugin WordPress Poll Multiple SQL Injection and Security Bypass Vulnerabilities (34.04) CVE-2013-1400 CVE-2013-1401
WordPress Plugin WordPress Poll Multiple SQL Injection Vulnerabilities (33.5)
WordPress Plugin WordPress Poll Multiple Unspecified Vulnerabilities (35.0)
WordPress Plugin Wordpress Poll SQL Injection (36) CVE-2020-24315
WordPress Plugin WordPress Popular Posts Cross-Site Scripting (3.3.2)
WordPress Plugin WordPress Popular Posts Cross-Site Scripting (5.3.3) CVE-2021-36872
WordPress Plugin WordPress Popular Posts Cross-Site Scripting (5.3.5)
WordPress Plugin WordPress Popular Posts Multiple Vulnerabilities (5.3.2) CVE-2021-20746 CVE-2021-42362
WordPress Plugin WordPress Popular Posts TimThumb Arbitrary File Upload (2.1.4)
WordPress Plugin WordPress Popups for Marketing and Email Newsletters, Lead Generation and Conversions by OptinMonster Cross-Site Scripting (2.6.0) CVE-2021-39325
WordPress Plugin WordPress Popups for Marketing and Email Newsletters, Lead Generation and Conversions by OptinMonster Security Bypass (1.1.4.5)
WordPress Plugin WordPress Popups for Marketing and Email Newsletters, Lead Generation and Conversions by OptinMonster Security Bypass (2.6.4) CVE-2021-39341
WordPress Plugin WordPress Portfolio and Gallery-GridKit Gallery Unspecified Vulnerability (1.8.18)
WordPress Plugin WordPress prettyPhoto Cross-Site Scripting (1.1)
WordPress Plugin WordPress Related Posts Cross-Site Request Forgery (2.6.1) CVE-2013-3476
WordPress Plugin WordPress Related Posts Cross-Site Scripting (3.6.4) CVE-2021-24211
WordPress Plugin WordPress renaming tool by Vlajo Arbitrary File Download (1.0) CVE-2015-4703
WordPress Plugin WordPress Responsive Preview Cross-Site Scripting (1.1) CVE-2014-4594
WordPress Plugin WordPress Robots.txt optimization (+ XML Sitemap)-Website traffic, SEO & ranking Booster Cross-Site Request Forgery (1.4.5) CVE-2023-25706
WordPress Plugin WordPress Robots.txt optimization (+ XML Sitemap)-Website traffic, SEO & ranking Booster Security Bypass (1.2.5.1)
WordPress Plugin WordPress Robots.txt optimization (+ XML Sitemap)-Website traffic, SEO & ranking Booster Security Bypass (1.4.3)
WordPress Plugin WordPress Sentinel Multiple Vulnerabilities (1.0.0) CVE-2011-5224 CVE-2011-5225 CVE-2011-5226
WordPress Plugin WordPress Shortcodes-Shortcodes Ultimate Cross-Site Scripting (5.0.6)
WordPress Plugin WordPress Shortcodes-Shortcodes Ultimate Cross-Site Scripting (5.10.1) CVE-2021-24525
WordPress Plugin WordPress Shortcodes-Shortcodes Ultimate Directory Traversal (4.9.9) CVE-2017-2245
WordPress Plugin WordPress Shortcodes-Shortcodes Ultimate Multiple Vulnerabilities (4.9.3)
WordPress Plugin WordPress Shortcodes-Shortcodes Ultimate Remote Code Execution (5.0.0)
WordPress Plugin WordPress Shortcodes-Shortcodes Ultimate Unspecified Vulnerability (4.10.2)
WordPress Plugin WordPress Simple Ecommerce Shopping Cart-Sell products through Paypal Arbitrary File Upload (2.2.5) CVE-2021-24620
WordPress Plugin WordPress Simple Shop Cross-Site Scripting (1.2) CVE-2021-38340
WordPress Plugin WordPress Simple Shopping Cart Cross-Site Request Forgery (3.5) CVE-2013-2705
WordPress Plugin WordPress Simple Shopping Cart Cross-Site Scripting (4.6.1) CVE-2022-4672
WordPress Plugin WordPress Slider-WP 1 Slider includes Backdoor [Only if downloaded via the vendor website] (1.2.9) CVE-2021-24867
WordPress Plugin WordPress Slider Block Gutenslider Cross-Site Scripting (5.1.5) CVE-2021-24640
WordPress Plugin WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) Cross-Site Request Forgery (7.1.6)
WordPress Plugin WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) Multiple Vulnerabilities (7.5.14) CVE-2023-23706 CVE-2023-23710
WordPress Plugin WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) Security Bypass (7.5.12)
WordPress Plugin WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) Security Bypass (7.6.0) CVE-2023-25455
WordPress Plugin WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) Security Bypass (7.6.4) CVE-2023-2982
WordPress Plugin WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) Unspecified Vulnerability (5.1)
WordPress Plugin WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) Unspecified Vulnerability (7.2)
WordPress Plugin WordPress Social Login Cross-Site Scripting (2.0.3) CVE-2014-4576
WordPress Plugin WordPress Social Ring (Facebook Like, Google +1, ReTweet, LinkedIn and Pin It) Cross-Site Scripting (1.1.9)
WordPress Plugin WordPress Social Share, Social Login and Social Comments-Super Socializer Multiple Cross-Site Scripting Vulnerabilities (7.8.9)
WordPress Plugin WordPress Social Share, Social Login and Social Comments-Super Socializer Security Bypass (7.10.6)
WordPress Plugin WordPress Social Share, Social Login and Social Comments-Super Socializer Security Bypass (7.12.37)
WordPress Plugin WordPress Social Share Buttons & Analytics-GetSocial.io Cross-Site Request Forgery (4.2)
WordPress Plugin WordPress Social Sharing-Social Warfare Cross-Site Scripting (3.5.3)
WordPress Plugin WordPress Social Sharing-Social Warfare Multiple Vulnerabilities (3.5.2) CVE-2019-9978
WordPress Plugin WordPress Social Stream Information Disclosure (1.6)
WordPress Plugin WordPress Social Stream Security Bypass (1.5.15)
WordPress Plugin WordPress Survey & Poll-Quiz, Survey and Poll PHP Object Injection (1.5.5)
WordPress Plugin WordPress Survey & Poll-Quiz, Survey and Poll SQL Injection (1.1.91) CVE-2015-2090
WordPress Plugin WordPress Survey & Poll-Quiz, Survey and Poll Unspecified Vulnerability (1.5.8.5)
WordPress Plugin WordPress Ultra Simple Paypal Shopping Cart Cross-Site Request Forgery (4.4) CVE-2019-5992
WordPress Plugin WordPress Ultra Simple Paypal Shopping Cart Multiple Cross-Site Scripting Vulnerabilities (4.3.9.0)
WordPress Plugin Wordpress Uninstall Cross-Site Request Forgery (1.2.1) CVE-2015-9332
WordPress Plugin WordPress Users 'uid' Parameter SQL Injection (1.3) CVE-2011-4669
WordPress Plugin wordpress vertical image slider Multiple Vulnerabilities (1.0)
WordPress Plugin WORDPRESS VIDEO GALLERY Multiple Cross-Site Request Forgery Vulnerabilities (2.8)
WordPress Plugin WORDPRESS VIDEO GALLERY Multiple Vulnerabilities (2.3.1) CVE-2014-9097 CVE-2014-9098
WordPress Plugin WORDPRESS VIDEO GALLERY Open Email Relay (2.8)
WordPress Plugin WORDPRESS VIDEO GALLERY SQL Injection (2.0) CVE-2013-3478
WordPress Plugin WORDPRESS VIDEO GALLERY SQL Injection (2.7) CVE-2015-2065
WordPress Plugin WORDPRESS VIDEO GALLERY SQL Injection (2.8)
WordPress Plugin WordPress Video Player Cross-Site Scripting (1.5.1) CVE-2014-8584
WordPress Plugin WordPress Video Player Multiple SQL Injection Vulnerabilities (1.5.16)
WordPress Plugin WordPress Video Player Multiple Vulnerabilities (1.5.4)
WordPress Plugin WordPress WP-Advanced-Search Cross-Site Request Forgery (3.3.8) CVE-2022-47447
WordPress Plugin WordPress WP-Advanced-Search Remote Code Execution (3.3.3)
WordPress Plugin WordPress WP-Advanced-Search SQL Injection (3.3.5)
WordPress Plugin WordPress WP-Advanced-Search SQL Injection (3.3.6) CVE-2020-12104
WordPress Plugin Wordspew 'id' Parameter SQL Injection (1.16) CVE-2008-0682
WordPress Plugin Work The Flow File Upload Arbitrary File Upload (2.3.1)
WordPress Plugin Work The Flow File Upload Arbitrary File Upload (2.5.2)
WordPress Plugin World of Warcraft-Armory Table Cross-Site Scripting (0.2.5)
WordPress Plugin World Travel Information Cross-Site Scripting (1.0.0)
WordPress Plugin Wow Forms-create any form with custom style SQL Injection (2.1)
WordPress Plugin Wow Forms-create any form with custom style SQL Injection (3.1.3) CVE-2021-24628
WordPress Plugin Wow Moodboard Lite Open Redirect (1.1.1.1) CVE-2015-4070
WordPress Plugin WoWPth Cross-Site Scripting (2.0)
WordPress Plugin Wow Viral Signups SQL Injection (2.1)
WordPress Plugin wp-autosuggest SQL Injection (0.24)
WordPress Plugin WP-AutoYoutube 'index.php' Script SQL Injection (0.1)
WordPress Plugin WP-Backgrounds Lite Cross-Site Request Forgery (2.3)
WordPress Plugin WP-Ban Cross-Site Scripting (1.69) CVE-2022-4260
WordPress Plugin WP-Ban Security Bypass (1.63) CVE-2014-6230
WordPress Plugin WP-BlipBot Cross-Site Scripting (3.0.9) CVE-2014-4580
WordPress Plugin WP-Board SQL Injection (1.1) CVE-2021-24404
WordPress Plugin wp-buddha-free-adwords Security Bypass (1.0.0)
WordPress Plugin WP-Business Directory (wp-ttisbdir) Multiple Cross-Site Scripting Vulnerabilities (1.0.2) CVE-2014-4599
WordPress Plugin WP-Cal 'id' Parameter SQL Injection (0.3) CVE-2008-0490
WordPress Plugin wp-championship SQL Injection (5.8) CVE-2015-5308
WordPress Plugin WP-Client Lite::Client Portals, File Sharing, Messaging & Invoicing Local File Inclusion (1.1.1) CVE-2014-2383
WordPress Plugin WP-Contact Multiple Cross-Site Scripting Vulnerabilities (1.0) CVE-2014-4583
WordPress Plugin WP-CopyProtect [Protect your blog posts] Cross-Site Scripting (3.0.0)
WordPress Plugin WP-Cron Dashboard Cross-Site Scripting (1.1.5) CVE-2013-6991
WordPress Plugin WP-Cumulus 'tagcloud.swf' Cross-Site Scripting (1.22) CVE-2009-4168
WordPress Plugin WP-Curriculo Vitae Free Arbitrary File Upload (6.3) CVE-2021-24222
WordPress Plugin Wp-D3 Cross-Site Request Forgery (2.4)
WordPress Plugin WP-DBManager 'wp-config.php' Arbitrary File Download (2.60)
WordPress Plugin WP-DBManager Arbitrary File Deletion (2.79.1)
WordPress Plugin WP-DBManager Multiple Vulnerabilities (2.71) CVE-2014-8334 CVE-2014-8335 CVE-2014-8336
WordPress Plugin WP-Download 'dl_id' Parameter SQL Injection (1.2) CVE-2008-1646
WordPress Plugin WP-DownloadManager Cross-Site Request Forgery (1.60) CVE-2013-2697
WordPress Plugin WP-DownloadManager Cross-Site Scripting (1.67)
WordPress Plugin wp-easybooking Cross-Site Scripting (1.0.3) CVE-2014-4584
WordPress Plugin WP-FaceThumb 'pagination_wp_facethumb' Parameter Cross-Site Scripting (0.1) CVE-2012-2371
WordPress Plugin WP-FaceThumb Cross-Site Scripting (1.0) CVE-2014-4585
WordPress Plugin WP-FB-AutoConnect Multiple Cross-Site Request Forgery Vulnerabilities (4.0.5)
WordPress Plugin WP-FeedStats de HTML Injection (2.3) CVE-2007-4104
WordPress Plugin WP-Filebase Download Manager 'base' Parameter SQL Injection (0.2.9)
WordPress Plugin WP-Filebase Download Manager Cross-Site Scripting (3.1.02)
WordPress Plugin WP-Filebase Download Manager Cross-Site Scripting (3.4.4)
WordPress Plugin WP-Filebase Download Manager Multiple Unspecified Vulnerabilities (0.2.9.24)
WordPress Plugin WP-Filebase Download Manager Remote Code Execution (0.3.0.03)
WordPress Plugin Wp-FileManager 'ajaxfilemanager.php' Arbitrary File Upload (1.2) CVE-2008-0222
WordPress Plugin wp-FileManager Arbitrary File Disclosure (1.3.0)
WordPress Plugin wp-football Multiple Cross-Site Scripting Vulnerabilities (1.1) CVE-2014-4586
WordPress Plugin WP-Footnotes 'admin_panel.php' Multiple Remote Vulnerabilities (2.2) CVE-2008-0691
WordPress Plugin WP-Forum 'forum_feed.php' SQL Injection (1.7.8)
WordPress Plugin WP-Forum 'sendmail.php' SQL Injection (1.7.8)
WordPress Plugin WP-Forum Multiple SQL Injection Vulnerabilities (1.7.8)
WordPress Plugin WP-Forum Multiple SQL Injection Vulnerabilities (2.3) CVE-2009-3703
WordPress Plugin WP-Forum SQL Injection (1.7.4) CVE-2008-0388
WordPress Plugin WP-Forum SQL Injection (2.4)
WordPress Plugin WP-HR Manager:The Human Resources Unspecified Vulnerability (2.9.4)
WordPress Plugin Wp-ImageZoom 'file' Parameter Information Disclosure (1.0.3)
WordPress Plugin Wp-ImageZoom SQL Injection (1.0.7)
WordPress Plugin Wp-Insert Cross-Site Scripting (2.5.0) CVE-2023-25461
WordPress Plugin WP-Invoice-Web Invoice and Billing Multiple Vulnerabilities (4.1.0)
WordPress Plugin WP-Lister Lite for Amazon Cross-Site Scripting (2.4.3) CVE-2022-4369
WordPress Plugin WP-Lister Lite for Amazon Directory Traversal (0.9.6.35) CVE-2017-1000170
WordPress Plugin WP-Lister Lite for eBay Cross-Site Scripting (2.0.8.3)
WordPress Plugin WP-Lister Lite for eBay Directory Traversal (2.0.20) CVE-2017-1000170
WordPress Plugin WP-Live Chat by 3CX Arbitrary File Upload (8.0.31) CVE-2019-11185
WordPress Plugin WP-Live Chat by 3CX Cross-Site Request Forgery (8.0.37)
WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (4.0.2)
WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (6.2.01)
WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (6.2.03)
WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (7.0.06) CVE-2017-2187
WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (7.1.04)
WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (8.0.05) CVE-2018-9864
WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (8.0.07) CVE-2018-11105
WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (8.0.17) CVE-2018-18460 CVE-2019-9913
WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (8.0.27)
WordPress Plugin WP-Live Chat by 3CX Cross-Site Scripting (8.1.9)
WordPress Plugin WP-Live Chat by 3CX Information Disclosure (8.0.28)
WordPress Plugin WP-Live Chat by 3CX Multiple Vulnerabilities (4.3.5)
WordPress Plugin WP-Live Chat by 3CX Remote Code Execution (7.0.01) CVE-2016-10033 CVE-2016-10045
WordPress Plugin WP-Live Chat by 3CX Security Bypass (8.0.32) CVE-2019-12498
WordPress Plugin WP-Lytebox 'pg' Parameter Local File Inclusion (1.3) CVE-2009-4672
WordPress Plugin WP-Matomo (WP-Piwik) Cross-Site Scripting (1.0.4)
WordPress Plugin WP-Matomo (WP-Piwik) Cross-Site Scripting (1.0.10)
WordPress Plugin WP-Matomo (WP-Piwik) Unspecified Vulnerability (1.0.18)
WordPress Plugin WP-Members Membership Cross-Site Request Forgery (3.2.7) CVE-2019-15660
WordPress Plugin WP-Members Membership Cross-Site Scripting (3.1.4.1)
WordPress Plugin WP-Members Membership Cross-Site Scripting (3.1.4.2)
WordPress Plugin WP-Members Membership Cross-Site Scripting (3.1.7) CVE-2017-2222
WordPress Plugin WP-Members Membership Multiple Cross-Site Scripting Vulnerabilities (2.8.9)
WordPress Plugin WP-Members Membership Unspecified Vulnerability (3.1.9.2)
WordPress Plugin wp-microblogs Cross-Site Scripting (0.4.0) CVE-2014-4590
WordPress Plugin WP-Mon Arbitrary File Disclosure (0.5.1)
WordPress Plugin wp-mpdf Cross-Site Request Forgery (3.5.1)
WordPress Plugin WP-OliveCart Multiple Vulnerabilities (3.1.2) CVE-2016-4903 CVE-2016-4904 CVE-2016-4905
WordPress Plugin WP-Optimize Multiple Vulnerabilities (1.8.9.9)
WordPress Plugin WP-Paginate Cross-Site Scripting (1.2.1)
WordPress Plugin WP-Paginate Cross-Site Scripting (2.1.3)
WordPress Plugin wp-picasa-image Cross-Site Scripting (1.0) CVE-2014-4591
WordPress Plugin WP-Polls Cross-Site Scripting (2.60)
WordPress Plugin WP-Polls Cross-Site Scripting (2.69)
WordPress Plugin WP-Polls Cross-Site Scripting (2.73)
WordPress Plugin WP-Polls SQL Injection (2.61)
WordPress Plugin WP-Polls SQL Injection (2.71) CVE-2015-9352
WordPress Plugin WP-PostRatings '[ratings]' Shortcode SQL Injection (1.61) CVE-2011-4646
WordPress Plugin WP-PostRatings Cross-Site Scripting (1.50)
WordPress Plugin WP-PostRatings Cross-Site Scripting (1.86)
WordPress Plugin WP-PostRatings SQL Injection (1.83.1)
WordPress Plugin WP-PostViews Cross-Site Request Forgery (1.62) CVE-2013-3252
WordPress Plugin WP-Predict 'predictId' Parameter Blind SQL Injection (1.0)
WordPress Plugin WP-Print Cross-Site Request Forgery (2.51) CVE-2013-2693
WordPress Plugin Wp-Pro-Quiz Cross-Site Request Forgery (0.37)
WordPress Plugin WP-Property-WordPress Powered Real Estate and Property Management Arbitrary File Upload (1.35.0)
WordPress Plugin WP-Property-WordPress Powered Real Estate and Property Management Information Disclosure (1.38.3.2)
WordPress Plugin WP-Property-WordPress Powered Real Estate and Property Management SQL Injection (1.36.0)
WordPress Plugin wp-publications Local File Inclusion (0.0) CVE-2021-38360
WordPress Plugin WP-Recall-Registration, Profile, Commerce & More Cross-Site Scripting (16.24.47)
WordPress Plugin WP-reCAPTCHA Cross-Site Scripting (3.1.3)
WordPress Plugin WP-reCAPTCHA HTML Injection and Cross-Site Request Forgery Vulnerabilities (2.9.8.2) CVE-2011-0759
WordPress Plugin WP-RecentComments 'page' Parameter Cross-Site Scripting (2.0.6) CVE-2012-1068
WordPress Plugin WP-RecentComments Information Disclosure (2.2.7) CVE-2023-23886
WordPress Plugin WP-RecentComments SQL Injection (2.0.7) CVE-2012-1067
WordPress Plugin WP-RESTful Multiple Cross-Site Scripting Vulnerabilities (0.1) CVE-2014-4595
WordPress Plugin WP-SendSMS Cross-Site Request Forgery (1.0)
WordPress Plugin WP-SpamFree Anti-Spam 'id' Parameter SQL Injection (3.2.1)
WordPress Plugin WP-SpamFree Anti-Spam Cross-Site Scripting (2.1.1.6)
WordPress Plugin WP-Spreadplugin Cross-Site Scripting (3.8.6)
WordPress Plugin WP-Spreadplugin Multiple Vulnerabilities (4.4.4)
WordPress Plugin WP-Spreadshirt-Gallery Cross-Site Scripting (1.3) CVE-2014-4553
WordPress Plugin WP-StarsRateBox 'j' Parameter SQL Injection (1.1)
WordPress Plugin WP-Stateless-Google Cloud Storage Remote Code Execution (2.2.0)
WordPress Plugin WP-Stats 'author' Parameter SQL Injection (2.0) CVE-2006-0238
WordPress Plugin WP-Stats-Dashboard Multiple Cross-Site Scripting Vulnerabilities (2.6.5.1)
WordPress Plugin WP-Stats-Dashboard SQL Injection (2.9.4)
WordPress Plugin WP-Stats Multiple Vulnerabilities (2.51)
WordPress Plugin WP-Syntax Remote PHP Code Execution (0.9.9) CVE-2009-2852
WordPress Plugin WP-T-Wap Cross-Site Scripting (1.13.2) CVE-2021-38331
WordPress Plugin WP-Table Reloaded Cross-Site Scripting (1.9.3) CVE-2013-1463
WordPress Plugin WP-Testimonials SQL Injection (3.4.1) CVE-2017-9418
WordPress Plugin wp-tmkm-amazon Cross-Site Scripting (1.5b) CVE-2014-4598
WordPress Plugin WP-TopBar Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities (4.02)
WordPress Plugin WP-TopBar SQL Injection (5.36) CVE-2023-23824
WordPress Plugin WP-UserAgent Cross-Site Scripting (1.0.5)
WordPress Plugin WP-UserOnline Cross-Site Scripting (2.87.6) CVE-2022-2473
WordPress Plugin WP-UserOnline Cross-Site Scripting (2.88.0) CVE-2022-2941
WordPress Plugin WP-UserOnline URL HTML Injection (2.62)
WordPress Plugin WP-ViperGB Cross-Site Request Forgery (1.3.10) CVE-2014-9460
WordPress Plugin WP-ViperGB Cross-Site Scripting (1.3.15) CVE-2015-9356
WordPress Plugin WP-VR-view-Add Photo Sphere, 360 video to WordPress Cross-Site Scripting (1.6)
WordPress Plugin Wp2android-webapp native mobile app builder free (android, IOs, Winphone mobile App) Arbitrary File Upload (1.1.4) CVE-2017-1002003
WordPress Plugin WP24 Domain Check Cross-Site Scripting (1.6.2)
WordPress Plugin WP125 Cross-Site Request Forgery (1.4.9) CVE-2013-2700
WordPress Plugin WP125 Multiple Cross-Site Scripting Vulnerabilities (1.4.4)
WordPress Plugin WP?????? Cross-Site Scripting (1.3.9) CVE-2023-25787
WordPress Plugin WP Academic People List Cross-Site Scripting (0.4.1) CVE-2021-38316
WordPress Plugin WP Accessibility Cross-Site Scripting (1.6.10)
WordPress Plugin WP Accurate Form Data Multiple Vulnerabilities (1.2)
WordPress Plugin WP Activity Log Cross-Site Request Forgery (4.1.3.2)
WordPress Plugin WP Activity Log Cross-Site Scripting (2.4.3)
WordPress Plugin WP Activity Log Information Disclosure (3.1.1) CVE-2018-8719
WordPress Plugin WP Activity Log PHP Object Injection (3.2.5)
WordPress Plugin WP Activity Log Security Bypass (3.3.1.1)
WordPress Plugin WP Activity Log Security Bypass (4.0.1)
WordPress Plugin WP Activity Log SQL Injection (4.1.4)
WordPress Plugin WP Add Mime Types Cross-Site Request Forgery (2.2.1)
WordPress Plugin WP Ad Guru Lite Cross-Site Scripting (1.6.0)
WordPress Plugin WP Admin UI Customize Cross-Site Scripting (1.5.2.6)
WordPress Plugin WP Advanced Comment Cross-Site Scripting (0.10)
WordPress Plugin WP Advanced Importer Cross-Site Scripting (2.1.1)
WordPress Plugin WP Affiliate Disclosure Security Bypass (1.1.3)
WordPress Plugin WP Affiliate Platform Multiple Vulnerabilities (6.3.9) CVE-2022-3896 CVE-2022-3897 CVE-2022-3898
WordPress Plugin WP Airbnb Review Slider SQL Injection (3.2) CVE-2023-0262
WordPress Plugin WP Ajax Recent Posts 'number' Parameter Cross-Site Scripting (1.0.1)
WordPress Plugin WP All Backup Unspecified Vulnerability (1.5)
WordPress Plugin WP ALL Export Pro Multiple Vulnerabilities (1.7.8) CVE-2022-3394 CVE-2022-3395
WordPress Plugin WP AmASIN-The Amazon Affiliate Shop Directory Traversal (0.9.6) CVE-2014-4577
WordPress Plugin WP App Maker Cross-Site Scripting (1.0.16.4) CVE-2014-4578
WordPress Plugin WP Armour-Honeypot Anti Spam Cross-Site Scripting (1.5.6)
WordPress Plugin WP Athletics SQL Injection (1.1.7)
WordPress Plugin WP Attachment Export Arbitrary File Download (0.2.3)
WordPress Plugin WP Auctions 'wpa_id' Parameter SQL Injection (1.8.8)
WordPress Plugin wp audio gallery playlist 'playlist.php' SQL Injection (0.12)
WordPress Plugin WP AutoComplete Search SQL Injection (1.0.4) CVE-2022-4297
WordPress Plugin WP Background Takeover Directory Traversal (4.1.4) CVE-2018-9118
WordPress Plugin WP BaiDu Submit Cross-Site Scripting (1.2.1) CVE-2023-25796
WordPress Plugin WPBakery Page Builder Clipboard Cross-Site Scripting (4.5.5) CVE-2021-24243
WordPress Plugin WPBakery Page Builder Clipboard Security Bypass (4.5.7) CVE-2021-24244
WordPress Plugin WPBakery Page Builder Cross-Site Scripting (6.4.0) CVE-2020-28650
WordPress Plugin WP Bannerize 'ajax_clickcounter.php' SQL Injection (2.8.6)
WordPress Plugin WP Bannerize 'ajax_sorter.php' SQL Injection (2.8.7)
WordPress Plugin WP Bannerize SQL Injection (4.0.2) CVE-2021-39351
WordPress Plugin WP Banners Lite Cross-Site Scripting (1.40)
WordPress Plugin WP BASE Booking of Appointments, Services and Events PHP Object Injection (3.5.0)
WordPress Plugin WP Basic Elements Cross-Site Request Forgery (5.2.15) CVE-2022-47139
WordPress Plugin WP Better Permalinks Cross-Site Request Forgery (3.0.4) CVE-2019-15835
WordPress Plugin WP Block and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection-StopBadBots Cross-Site Scripting (6.61)
WordPress Plugin WP Block and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection-StopBadBots SQL Injection (6.59)
WordPress Plugin WP Block and Stop Bad Bots Crawlers and Spiders and Anti Spam Protection-StopBadBots Unspecified Vulnerability (6.66)
WordPress Plugin WPBook Cross-Site Request Forgery (2.7)
WordPress Plugin WP Booking Calendar Multiple Vulnerabilities (3.0.0)
WordPress Plugin WP Booking Cross-Site Scripting (1.4)
WordPress Plugin WP Booking System Cross-Site Scripting (1.3.3) CVE-2017-2168
WordPress Plugin WP Booking System Multiple Vulnerabilities (1.5.1) CVE-2019-12239
WordPress Plugin WP Business Directory Cross-Site Scripting (1.0.5)
WordPress Plugin WP Business Intelligence Lite Arbitrary File Upload (1.0.6)
WordPress Plugin WP Business Intelligence Lite SQL Injection (1.6.1)
WordPress Plugin WP Canvas-Shortcodes Cross-Site Scripting (2.06)
WordPress Plugin WPCB Cross-Site Scripting (2.4.8) CVE-2014-4581
WordPress Plugin wpCentral Privilege Escalation (1.5.0) CVE-2020-9043
WordPress Plugin wpCentral Security Bypass (1.4.7)
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Cross-Site Request Forgery (2.0.1.6)
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Cross-Site Request Forgery (2.7.2)
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Cross-Site Scripting (9.1)
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Multiple Security Bypass Vulnerabilities (8.0)
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Security Bypass (8.9) CVE-2021-37597 CVE-2021-37598
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Security Bypass (9.0) CVE-2022-2939
WordPress Plugin WP Cerber Security, Anti-spam & Malware Scan Security Bypass (9.3.2) CVE-2022-4417
WordPress Plugin WP CleanFix Cross-Site Request Forgery (2.4.4) CVE-2013-2108 CVE-2013-2109
WordPress Plugin WP Clone by WP Academy Cross-Site Scripting (2.1.1) CVE-2013-1808
WordPress Plugin WP Code Highlight.js Cross-Site Request Forgery (0.6.2) CVE-2019-12934
WordPress Plugin WP Code Highlight.js Cross-Site Scripting (0.6.3)
WordPress Plugin WP Coder-add custom html, css and js code Cross-Site Request Forgery (2.5.1) CVE-2021-25053
WordPress Plugin WP Coder-add custom html, css and js code Cross-Site Request Forgery (2.5.2) CVE-2022-2388
WordPress Plugin WP Coder-add custom html, css and js code SQL Injection (2.5.3) CVE-2023-0895
WordPress Plugin WP Comment Remix SQL Injection and HTML Injection Vulnerabilities (1.4.3)
WordPress Plugin wpCommentTwit Cross-Site Request Forgery (0.5) CVE-2014-9340
WordPress Plugin WP Construction Mode Cross-Site Request Forgery (1.8) CVE-2014-4854
WordPress Plugin WP Construction Mode Cross-Site Request Forgery (1.91)
WordPress Plugin WP Construction Mode Cross-Site Request Forgery (3.31)
WordPress Plugin WP Consultant Cross-Site Scripting (1.0) CVE-2014-4582
WordPress Plugin WP Content Copy Protection & No Right Click Cross-Site Request Forgery (3.1.5)
WordPress Plugin WP Content Copy Protection & No Right Click Security Bypass (3.1.4)
WordPress Plugin WP Content Filter Unspecified Vulnerability (2.42)
WordPress Plugin Wp Cookie Choice Cross-Site Request Forgery (1.1.0) CVE-2021-24595
WordPress Plugin WP Cost Estimation & Payment Forms Builder Directory Traversal (9.659)
WordPress Plugin WP Cost Estimation & Payment Forms Builder Multiple Vulnerabilities (9.642)
WordPress Plugin WP Courses LMS Cross-Site Scripting (2.0.43) CVE-2021-24621
WordPress Plugin WP Courses LMS Security Bypass (2.0.28) CVE-2020-26876
WordPress Plugin WP Crontrol Cross-Site Scripting (1.2.3)
WordPress Plugin WPCS-WordPress Currency Switcher Cross-Site Request Forgery (1.1.6) CVE-2021-20780
WordPress Plugin WP CSS 'wp-css-compress.php' Local File Disclosure (2.0.5)
WordPress Plugin WP CSV Exporter SQL Injection (1.3.6) CVE-2022-3249
WordPress Plugin WP CSV Unspecified Vulnerability (1.7.8.0)
WordPress Plugin wpcu3er 'ajaxReq.php' Arbitrary File Upload (0.55)
WordPress Plugin WP Custom Admin Interface PHP Object Injection (7.28) CVE-2022-4043
WordPress Plugin WP Custom Admin Login Page Logo Unspecified Vulnerability (1.4.1)
WordPress Plugin WP Custom Cursors Multiple Vulnerabilities (3.0) CVE-2022-3149 CVE-2022-3150 CVE-2022-3151
WordPress Plugin WP Customer Area Cross-Site Request Forgery (8.1.3) CVE-2022-4745
WordPress Plugin WP Customer Area Cross-Site Scripting (7.4.2)
WordPress Plugin WP Customer Reviews Cross-Site Scripting (3.4.2) CVE-2021-24135
WordPress Plugin WP Customer Reviews Cross-Site Scripting (3.5.5) CVE-2021-24296
WordPress Plugin WP Customer Reviews Multiple Vulnerabilities (3.0.8)
WordPress Plugin WP Customer Reviews Unspecified Vulnerability (3.0.7)
WordPress Plugin WP Custom Fields Search Cross-Site Scripting (0.3.28) CVE-2017-9419
WordPress Plugin WP Custom Fields Search Cross-Site Scripting (1.2.34) CVE-2022-47157
WordPress Plugin WP Customize Login Cross-Site Scripting (1.1)
WordPress Plugin WP Custom Pages 'url' Parameter Local File Disclosure (0.5.0.1) CVE-2011-1669
WordPress Plugin Wp custom slider SQL Injection (1.6.2)
WordPress Plugin WP Dark Mode-Best Dark Mode & Social Sharing for WordPress Cross-Site Scripting (3.0.6) CVE-2022-4714
WordPress Plugin WP Data Access Privilege Escalation (5.3.7) CVE-2023-1874
WordPress Plugin WP Data Access Security Bypass (5.1.3)
WordPress Plugin WP Data Access SQL Injection (4.3.1) CVE-2021-24866
WordPress Plugin WP Database Backup Cross-Site Request Forgery (4.3.5)
WordPress Plugin WP Database Backup Cross-Site Request Forgery (5.1.2)
WordPress Plugin WP Database Backup Cross-Site Scripting (3.3)
WordPress Plugin WP Database Backup Cross-Site Scripting (5.1.1) CVE-2019-14949
WordPress Plugin WP Database Backup Unspecified Vulnerability (4.1)
WordPress Plugin WP Database Reset Multiple Security Bypass Vulnerabilities (3.1) CVE-2020-7047 CVE-2020-7048
WordPress Plugin wpDataTables-WordPress Tables & Table Charts Arbitrary File Upload (1.5.3)
WordPress Plugin wpDataTables-WordPress Tables & Table Charts Cross-Site Scripting (1.2.1)
WordPress Plugin wpDataTables-WordPress Tables & Table Charts Cross-Site Scripting (2.1.49)
WordPress Plugin wpDataTables-WordPress Tables & Table Charts Multiple Cross-Site Scripting Vulnerabilities (2.1.27) CVE-2022-25618 CVE-2022-29432
WordPress Plugin wpDataTables-WordPress Tables & Table Charts Multiple Vulnerabilities (1.2.2)
WordPress Plugin wpDataTables-WordPress Tables & Table Charts Multiple Vulnerabilities (2.0.11) CVE-2019-6011 CVE-2019-6012
WordPress Plugin wpDataTables-WordPress Tables & Table Charts Premium Multiple Vulnerabilities (3.4.1) CVE-2021-24197 CVE-2021-24198 CVE-2021-24199 CVE-2021-24200
WordPress Plugin wpDataTables-WordPress Tables & Table Charts Premium SQL Injection (3.4) CVE-2021-26754
WordPress Plugin wpDataTables-WordPress Tables & Table Charts SQL Injection (1.5.3) CVE-2014-9175
WordPress Plugin WP Debugging Security Bypass (2.10.2) CVE-2021-24779
WordPress Plugin WP Design Maps & Places Cross-Site Scripting (1.2) CVE-2021-38334
WordPress Plugin WP Dev Powers:ACF Color Coded Field Types Security Bypass (1.0)
WordPress Plugin WP Dialog Cross-Site Scripting (1.2.5.5) CVE-2021-24600
WordPress Plugin WP Discourse Unspecified Vulnerability (0.9.7)
WordPress Plugin WP Docs Multiple Vulnerabilities (1.1.7)
WordPress Plugin WP Doctor Potential Malicious Code (1.7)
WordPress Plugin WP Domain Redirect SQL Injection (1.0) CVE-2021-24401
WordPress Plugin WP DoNotTrack Cross-Site Scripting (0.8.8)
WordPress Plugin WP Download Codes Cross-Site Scripting (2.5.1)
WordPress Plugin wp Dreamwork Gallery 'upload.php' Arbitrary File Upload (2.1)
WordPress Plugin wp Dreamwork Gallery Arbitrary File Upload (2.3)
WordPress Plugin WP DS FAQ 'ajax.php' SQL Injection (1.3.2)
WordPress Plugin WP DS FAQ Plus Cross-Site Scripting (1.4.1)
WordPress Plugin WP DSGVO Tools (GDPR) Cross-Site Request Forgery (2.2.18) CVE-2019-15777
WordPress Plugin WP DSGVO Tools (GDPR) Cross-Site Scripting (3.1.23)
WordPress Plugin WP DSGVO Tools (GDPR) PHP Object Injection (2.0.4)
WordPress Plugin WP DSGVO Tools (GDPR) Security Bypass (3.1.23) CVE-2021-42359
WordPress Plugin WP DSGVO Tools (GDPR) Unspecified Vulnerability (3.1.26)
WordPress Plugin WP Dynamic Keywords Injector Cross-Site Request Forgery (2.3.15) CVE-2022-47141
WordPress Plugin WP e-Commerce-Clockwork SMS Cross-Site Scripting (2.0.5) CVE-2017-17780
WordPress Plugin WP e-Commerce-Store Exporter Privilege Escalation (1.6.6)
WordPress Plugin WP e-Commerce-Store Toolkit Privilege Escalation (2.0)
WordPress Plugin WP e-Commerce-Store Toolkit Privilege Escalation (2.0.1)
WordPress Plugin WP e-Commerce Predictive Search Cross-Site Scripting (1.1.1)
WordPress Plugin WP e-Commerce Shop Styling Arbitrary File Download (2.5) CVE-2015-5468
WordPress Plugin WP e-Commerce Shop Styling Local File Inclusion (2.9.1) CVE-2014-2383
WordPress Plugin WP e-Commerce Shop Styling Remote File Inclusion (1.7.2) CVE-2013-0724
WordPress Plugin WP E-Signature Remote Code Execution (1.5.6.5)
WordPress Plugin WP Easy Columns Cross-Site Scripting (2.1.3)
WordPress Plugin WP Easy full backup Information Disclosure (1.4)
WordPress Plugin WP Easy Gallery 'add-gallery.php' Arbitrary File Upload (1.8)
WordPress Plugin WP Easy Gallery 'select_gallery' Parameter Cross-Site Scripting (1.7)
WordPress Plugin WP Easy Gallery Cross-Site Scripting (4.1)
WordPress Plugin WP Easy Gallery Cross-Site Scripting (4.1.3)
WordPress Plugin WP Easy Gallery Cross-Site Scripting (4.1.4)
WordPress Plugin WP Easy Gallery Multiple Unspecified Vulnerabilities (2.7)
WordPress Plugin WP EasyPay-Square for WordPress Cross-Site Request Forgery (3.2.0)
WordPress Plugin WP Easy Poll Multiple Vulnerabilities (1.1.3)
WordPress Plugin WP Easy Post Types Cross-Site Scripting (1.4.3) CVE-2014-4524
WordPress Plugin WP Easy Slideshow Multiple Cross-Site Request Forgery Vulnerabilities (1.0.3)
WordPress Plugin WP Easy Stats 'homep' Parameter Remote File Include (1.8)
WordPress Plugin WP eCommerce 'cart_messages[]' Parameter Cross-Site Scripting (3.8.6)
WordPress Plugin WP eCommerce 'collected_data[]' SQL Injection (3.8.4)
WordPress Plugin WP eCommerce 'cs1' Parameter SQL Injection (3.8.6)
WordPress Plugin WP eCommerce 'wpsc-transaction_results_functions.php' SQL Injection (3.8.7.5) CVE-2012-5310
WordPress Plugin WP eCommerce Cross-Site Scripting (3.9.2)
WordPress Plugin WP eCommerce HTML Injection (3.8.7.1) CVE-2011-5104
WordPress Plugin WP eCommerce Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (3.8.9)
WordPress Plugin WP eCommerce Multiple Unspecified Vulnerabilities (3.9.3)
WordPress Plugin WP eCommerce Multiple Vulnerabilities (3.8.9.5) CVE-2012-2399 CVE-2012-3414
WordPress Plugin WP eCommerce Multiple Vulnerabilities (3.9.1)
WordPress Plugin WP eCommerce Security Bypass (3.8.14.3)
WordPress Plugin WP eCommerce SQL Injection (3.11.3)
WordPress Plugin WP Editor.md Cross-Site Scripting (1.6) CVE-2017-9336
WordPress Plugin WP Editor.md Cross-Site Scripting (10.0.1) CVE-2018-18919
WordPress Plugin WP Editor Arbitrary File Upload (1.2.5.3)
WordPress Plugin WP Editor Cross-Site Scripting (1.2.6.2)
WordPress Plugin WP Editor Multiple Vulnerabilities (1.2.5.3)
WordPress Plugin WP Editor SQL Injection (1.2.6.3) CVE-2021-24151
WordPress Plugin WP Edit Unspecified Vulnerability (3.0)
WordPress Plugin WPE Indoshipping Multiple Remote File Inclusion Vulnerabilities (2.5.0)
WordPress Plugin WP Elegant Testimonial Cross-Site Scripting (1.1.6)
WordPress Plugin WP Email Template HTML Injection (2.2.10)
WordPress Plugin WP Email Template PHP Object Injection (2.4.0) CVE-2019-10912
WordPress Plugin WP Email Users SQL Injection (1.4.3)
WordPress Plugin WPeMatico RSS Feed Fetcher Cross-Site Scripting (2.3.7)
WordPress Plugin WPeMatico RSS Feed Fetcher Cross-Site Scripting (2.6.11) CVE-2021-24793
WordPress Plugin WP ERP-Complete WordPress Business Manager with HR, CRM & Accounting Systems for Small Businesses Cross-Site Request Forgery (1.6.3)
WordPress Plugin WP ERP-Complete WordPress Business Manager with HR, CRM & Accounting Systems for Small Businesses Cross-Site Request Forgery (1.7.4)
WordPress Plugin WP Events Calendar 'event_id' Parameter SQL Injection (6.5.2)
WordPress Plugin WP Events Calendar SQL Injection (1.0) CVE-2018-5315
WordPress Plugin WP fail2ban Security Bypass (4.0.2)
WordPress Plugin WP Fast Cache Multiple Vulnerabilities (1.4)
WordPress Plugin WP Fastest Cache Arbitrary File Deletion (0.8.9.0) CVE-2019-6726
WordPress Plugin WP Fastest Cache Cross-Site Request Forgery (0.8.3.4) CVE-2015-4089
WordPress Plugin WP Fastest Cache Cross-Site Request Forgery (0.9.0.2)
WordPress Plugin WP Fastest Cache Cross-Site Scripting (0.8.5.5)
WordPress Plugin WP Fastest Cache Directory Traversal (0.8.9.5) CVE-2019-13635
WordPress Plugin WP Fastest Cache Directory Traversal (0.9.1.6) CVE-2021-20714
WordPress Plugin WP Fastest Cache Local File Inclusion (0.8.5.9)
WordPress Plugin WP Fastest Cache Multiple Vulnerabilities (0.8.5.7)
WordPress Plugin WP Fastest Cache Multiple Vulnerabilities (0.8.5.8)
WordPress Plugin WP Fastest Cache Multiple Vulnerabilities (0.9.4) CVE-2021-24869 CVE-2021-24870
WordPress Plugin WP Fastest Cache SQL Injection (0.8.4.8)
WordPress Plugin WP Fastest Cache SQL Injection (0.8.7.4)
WordPress Plugin WP Fastest Cache Unspecified Vulnerability (0.8.8.5)
WordPress Plugin WP Favorite Posts Cross-Site Scripting (1.6.5) CVE-2016-1160
WordPress Plugin WP Featured Post with thumbnail 'src' Parameter Cross-Site Scripting (3.0)
WordPress Plugin WP Flash Player Multiple Cross-Site Scripting Vulnerabilities (1.3)
WordPress Plugin WP Floating Menu-One page navigator, sticky menu for WordPress Cross-Site Scripting (1.3.0) CVE-2020-25378
WordPress Plugin WP Floating Menu-One page navigator, sticky menu for WordPress includes Backdoor [Only if downloaded via the vendor website] (1.4.4) CVE-2021-24867
WordPress Plugin WP Flow Plus Unspecified Vulnerability (2.2.0)
WordPress Plugin WP Font Awesome Cross-Site Scripting (1.7.8) CVE-2023-0271
WordPress Plugin wpForo Forum Cross-Site Scripting (1.4.11) CVE-2018-11709
WordPress Plugin wpForo Forum Cross-Site Scripting (2.1.8) CVE-2023-2309
WordPress Plugin wpForo Forum Multiple Vulnerabilities (2.1.7) CVE-2023-2249
WordPress Plugin wpForo Forum Open Redirect (1.9.6) CVE-2021-24406
WordPress Plugin wpForo Forum SQL Injection (1.4.9) CVE-2018-11515
WordPress Plugin WP Forum Multiple Security Vulnerbilities (1.7.8)
WordPress Plugin WP Forum Server 'edit_post_id' Parameter SQL Injection (1.7) CVE-2012-6625
WordPress Plugin WP Forum Server Cross-Site Scripting and SQL Injection Vulnerabilities (1.7.3) CVE-2012-6622 CVE-2012-6623 CVE-2012-6625
WordPress Plugin WP Forum Server Multiple SQL Injection (1.6.5) CVE-2011-1047
WordPress Plugin WP Fountain Cross-Site Scripting (1.5.9) CVE-2021-34653
WordPress Plugin WP Front-End Repository Manager Arbitrary File Upload (1.1)
WordPress Plugin WP Frontend Profile Multiple Vulnerabilities (0.2.1) CVE-2019-15110 CVE-2019-15111
WordPress Plugin WP Frontend Profile Security Bypass (1.2.1)
WordPress Plugin WPFront Notification Bar Cross-Site Scripting (1.9.1.04012) CVE-2021-24518
WordPress Plugin WPFront Notification Bar Cross-Site Scripting (2.0.0.07176) CVE-2021-24601
WordPress Plugin WPFront Scroll Top Cross-Site Scripting (2.0.5.07184) CVE-2021-24564
WordPress Plugin WPFront Scroll Top Cross-Site Scripting (2.0.6.07225)
WordPress Plugin WPFront User Role Editor Multiple Cross-Site Scripting Vulnerabilities (2.13)
WordPress Plugin WPFront User Role Editor Unspecified Vulnerability (2.14.1)
WordPress Plugin WP FullCalendar Security Bypass (1.4.1) CVE-2022-3891
WordPress Plugin WP FuneralPress Multiple Cross-Site Scripting Vulnerabilities (1.1.6) CVE-2013-3529
WordPress Plugin WP Fusion Lite-Marketing Automation for WordPress Multiple Vulnerabilities (3.37.18) CVE-2021-34660 CVE-2021-34661
WordPress Plugin WPGateway Privilege Escalation (3.5) CVE-2022-3180
WordPress Plugin WP GDPR Compliance Cross-Site Scripting (1.5.5)
WordPress Plugin WP GDPR Compliance Privilege Escalation (1.4.2) CVE-2018-19207
WordPress Plugin WP GDPR Multiple Vulnerabilities (2.1.1)
WordPress Plugin WpGenius Job Listing Cross-Site Scripting (1.0.2) CVE-2021-39335
WordPress Plugin WP Geoloc Cross-Site Scripting (1.0.0)
WordPress Plugin WP Githuber MD Arbitrary File Upload (1.4.1)
WordPress Plugin WP GitHub Tools Cross-Site Scripting (1.4.4)
WordPress Plugin WPGlobus-Multilingual Everything! Multiple Vulnerabilities (1.9.6) CVE-2018-5361 CVE-2018-5362 CVE-2018-5363 CVE-2018-5364 CVE-2018-5365 CVE-2018-5366 CVE-2018-5367
WordPress Plugin WPGlobus Translate Options Cross-Site Scripting (2.1.0) CVE-2023-25711
WordPress Plugin WP Glossary 'ajax.php' SQL Injection (0.1)
WordPress Plugin WP Google Fonts Cross-Site Scripting (3.1.3)
WordPress Plugin WP Google Maps Cross-Site Request Forgery (7.11.27)
WordPress Plugin WP Google Maps Cross-Site Scripting (6.3.14)
WordPress Plugin WP Google Maps Cross-Site Scripting (7.10.41) CVE-2019-9912
WordPress Plugin WP Google Maps Cross-Site Scripting (7.11.34) CVE-2019-14792
WordPress Plugin WP Google Maps Cross-Site Scripting (8.1.11) CVE-2021-24383
WordPress Plugin WP Google Maps Multiple Cross-Site Scripting Vulnerabilities (6.0.26) CVE-2014-7182
WordPress Plugin WP Google Maps Multiple Cross-Site Scripting Vulnerabilities (8.1.12)
WordPress Plugin WP Google Maps SQL Injection (7.11.17) CVE-2019-10692
WordPress Plugin WP Google Maps Unspecified Vulnerability (6.2.1)
WordPress Plugin WP Google Maps Unspecified Vulnerability (8.0.25)
WordPress Plugin WP Google Review Slider Cross-Site Scripting (11.5) CVE-2022-4242
WordPress Plugin WP Google Review Slider SQL Injection (6.1)
WordPress Plugin WP Google Review Slider SQL Injection (11.7) CVE-2023-0259
WordPress Plugin WP GPX Maps 'wp-gpx-maps_admin_tracks.php' Arbitrary File Upload (1.1.22) CVE-2012-6649
WordPress Plugin WPGraphQL Denial of Service (1.3.5) CVE-2021-31157
WordPress Plugin WPGraphQL Security Bypass (0.2.3) CVE-2019-9879 CVE-2019-9880 CVE-2019-9881
WordPress Plugin WP Gravity Forms Insightly Cross-Site Scripting (1.0.6)
WordPress Plugin WP Gravity Forms Zendesk Cross-Site Scripting (1.0.7)
WordPress Plugin WP Gravity Forms Zoho CRM Add-on Cross-Site Scripting (1.1.5)
WordPress Plugin WP GuestMap Multiple Cross-Site Scripting Vulnerabilities (1.8) CVE-2014-4587
WordPress Plugin WP Hardening-Fix Your WordPress Security Cross-Site Scripting (1.2.1) CVE-2021-24373
WordPress Plugin WP Header Images Cross-Site Scripting (2.0.0) CVE-2021-24798
WordPress Plugin WP Helper Premium Cross-Site Scripting (4.2) CVE-2023-0448
WordPress Plugin wp heyloyalty Remote Code Execution (1.1.4) CVE-2017-9841
WordPress Plugin WP Hide & Security Enhancer Arbitrary File Download (1.3.9.2)
WordPress Plugin WPhone Cross-Site Scripting (1.5.2)
WordPress Plugin WP Hotel Booking Cross-Site Request Forgery (1.10.1)
WordPress Plugin WP Hotel Booking Cross-Site Request Forgery (1.10.5) CVE-2021-36852
WordPress Plugin WP Hotel Booking PHP Object Injection (1.10.3) CVE-2020-29047
WordPress Plugin WP Hotel Booking Remote Code Execution (1.10.2) CVE-2020-29047
WordPress Plugin WP htaccess Control Unspecified Vulnerability (2.4)
WordPress Plugin WP Htaccess Editor Unspecified Vulnerability (1.0.1)
WordPress Plugin WP HTML Author Bio Cross-Site Scripting (1.2.0) CVE-2021-24545
WordPress Plugin WP HTML Sitemap Cross-Site Request Forgery (1.2) CVE-2014-2675
WordPress Plugin WP Human Resource Management Security Bypass (2.2.5) CVE-2019-9573 CVE-2019-9574
WordPress Plugin WP Human Resource Management Security Bypass (2.2.14)
WordPress Plugin WP Humans.txt Cross-Site Scripting (1.0.6) CVE-2022-3392
WordPress Plugin WP iCommerce-the first interactive ecommerce for wordpress SQL Injection (1.1.1) CVE-2021-24402
WordPress Plugin WP Idea Stream Cross-Site Scripting (2.1.1)
WordPress Plugin WP Image Zoom Denial of Service (1.23)
WordPress Plugin WP Image Zoom Local File Inclusion (1.46) CVE-2021-24447
WordPress Plugin WP Import Export Information Disclosure (3.9.15) CVE-2022-0236
WordPress Plugin WP Import Export Lite Information Disclosure (3.9.15) CVE-2022-0236
WordPress Plugin WP Import Export Lite Security Bypass (3.9.4)
WordPress Plugin WP Infusionsoft WooCommerce Cross-Site Scripting (1.0.8)
WordPress Plugin WP Inimat Cross-Site Scripting (1.0)
WordPress Plugin WP Insightly for Contact Form 7 and Ninja Forms Cross-Site Scripting (1.0.7)
WordPress Plugin WP Instagram-Best Instagram Feeds Cross-Site Scripting (1.0.19)
WordPress Plugin WP Intercom-Slack for WordPress Information Disclosure (1.2.1) CVE-2019-14365
WordPress Plugin WP Inventory Manager Cross-Site Scripting (1.7.8)
WordPress Plugin WP Inventory Manager Unspecified Vulnerability (1.8.1)
WordPress Plugin WPJobBoard Cross-Site Scripting (5.5.3) CVE-2020-9019
WordPress Plugin WPJobBoard Cross-Site Scripting (5.6.4)
WordPress Plugin WPJobBoard Multiple Cross-Site Scripting Vulnerabilities (4.5.1) CVE-2017-15375
WordPress Plugin WPJobBoard SQL Injection (5.6.4)
WordPress Plugin WP Job Manager Cross-Site Request Forgery (1.25.2)
WordPress Plugin WP Job Manager Cross-Site Scripting (1.23.7)
WordPress Plugin WP Job Manager Cross-Site Scripting (1.26.1)
WordPress Plugin WP Job Manager PHP Object Injection (1.29.2)
WordPress Plugin WP Job Manager PHP Object Injection (1.31.2)
WordPress Plugin WP Job Manager Privilege Escalation (1.34.3)
WordPress Plugin WP Job Manager Privilege Escalation (1.34.4)
WordPress Plugin WP Job Manager Unspecified Vulnerability (1.32.2)
WordPress Plugin WP Jobs Cross-Site Scripting (1.6) CVE-2017-14751
WordPress Plugin WP Jobs SQL Injection (1.4) CVE-2017-9603
WordPress Plugin WP jPlayer Cross-Site Scripting (0.1) CVE-2013-1942
WordPress Plugin WP JS Cross-Site Scripting (2.0.6) CVE-2022-1567
WordPress Plugin WP Js External Link Info Cross-Site Scripting (1.21)
WordPress Plugin WP Js External Link Info Open Redirect (1.21)
WordPress Plugin WP Keyword Link Multiple Cross-Site Scripting Vulnerabilities (1.7)
WordPress Plugin WP Last Modified Info Cross-Site Scripting (1.6.5)
WordPress Plugin WP Lead Management Cross-Site Scripting (3.0.0)
WordPress Plugin WP Learn Manager Cross-Site Scripting (1.1.2) CVE-2021-24504
WordPress Plugin WP Learn Manager Security Bypass (1.1.4)
WordPress Plugin WP Legal Pages Cross-Site Scripting (1.0.1)
WordPress Plugin WP Like Button Security Bypass (1.6.0) CVE-2019-13344
WordPress Plugin WP Limit Login Attempts Security Bypass (2.6.4) CVE-2022-4303
WordPress Plugin WP Limit Login Attempts SQL Injection (2.0.0) CVE-2015-6829
WordPress Plugin WP Limit Posts Automatically Cross-Site Request Forgery (0.7) CVE-2014-9401
WordPress Plugin WP Link To Us Multiple Cross-Site Scripting Vulnerabilities (2.0) CVE-2013-1808
WordPress Plugin WP Live.php 's' Parameter Cross-Site Scripting (1.2.1) CVE-2012-5346
WordPress Plugin WP Live Chat Support Pro Arbitrary File Upload (8.0.06) CVE-2018-12426
WordPress Plugin WP Live Chat Support Pro Unspecified Vulnerability (8.0.07)
WordPress Plugin WP Login Security and History Cross-Site Request Forgery (1.0) CVE-2021-24328
WordPress Plugin WP Mail Cross-Site Scripting (1.1) CVE-2017-5942
WordPress Plugin WP Mail Log Cross-Site Request Forgery (1.0.1) CVE-2022-45807
WordPress Plugin WP Mail Log Cross-Site Scripting (1.1.1) CVE-2023-3088
WordPress Plugin WP Mail Logging Cross-Site Scripting (1.8.2)
WordPress Plugin WP Mail Logging Cross-Site Scripting (1.11.1) CVE-2023-3081
WordPress Plugin WP Mail Logging Multiple Unspecified Vulnerabilities (1.5.0)
WordPress Plugin WP Mail Logging Security Bypass (1.9.9) CVE-2021-38314
WordPress Plugin WP Mail Logging Security Bypass (1.11.2)
WordPress Plugin WP Mail SMTP by WPForms Cross-Site Scripting (1.3.3)
WordPress Plugin WP Mail SMTP by WPForms Unspecified Vulnerability (0.9.5)
WordPress Plugin WP Mailster Cross-Site Scripting (1.5.4.0) CVE-2017-17451
WordPress Plugin WP Mailster Cross-Site Scripting (1.6.1)
WordPress Plugin WP Mailto Links-Manage Email Links Cross-Site Scripting (2.0.1)
WordPress Plugin WP Maintenance Cross-Site Request Forgery (5.0.5) CVE-2019-19979
WordPress Plugin WP Maintenance Mode & Site Under Construction Cross-Site Request Forgery (1.8.2)
WordPress Plugin WP Maintenance Mode & Site Under Construction Security Bypass (1.8.1)
WordPress Plugin WP Maintenance Mode Cross-Site Request Forgery (1.8.7) CVE-2013-3250
WordPress Plugin WP Maintenance Mode Cross-Site Scripting (2.2.3)
WordPress Plugin WP Maintenance Mode Multiple Vulnerabilities (2.0.3) CVE-2018-20154 CVE-2018-20155
WordPress Plugin WP Maintenance Mode Remote Code Execution (2.0.6) CVE-2018-20156
WordPress Plugin WP Mapa Politico Espana Cross-Site Scripting (3.6.2) CVE-2021-24609
WordPress Plugin WP Marketplace-Complete Shopping Cart/eCommerce Solution 'uploadify.php' Arbitrary File Upload (1.6.1)
WordPress Plugin WP Marketplace-Complete Shopping Cart/eCommerce Solution Arbitrary File Download (2.4.0) CVE-2014-9013 CVE-2014-9014
WordPress Plugin WP Marketplace-Complete Shopping Cart/eCommerce Solution Arbitrary File Upload (1.2.1)
WordPress Plugin WP Marketplace-Complete Shopping Cart/eCommerce Solution Arbitrary File Upload (2.4.1)
WordPress Plugin WP Marketplace TimThumb Arbitrary File Upload (1.1.0) CVE-2011-4106
WordPress Plugin WP Mass Mail Open Email Relay (2.45)
WordPress Plugin WP Media Cleaner Multiple Cross-Site Scripting Vulnerabilities (2.2.6) CVE-2015-2195
WordPress Plugin WP Mega Menu Security Bypass (1.3.9)
WordPress Plugin WP Mega Menu Security Bypass (1.4.0)
WordPress Plugin WP Mega Menu Unspecified Vulnerability (1.4.1)
WordPress Plugin WP Membership Multiple Vulnerabilities (1.2.3) CVE-2015-4038 CVE-2015-4039
WordPress Plugin WP Meta and Date Remover Cross-Site Request Forgery (1.7.5)
WordPress Plugin WP Migrate DB Security Bypass (0.6)
WordPress Plugin WPMK Ajax Finder Cross-Site Request Forgery (1.0.1) CVE-2022-1749
WordPress Plugin WPMktgEngine Security Bypass (3.7.6)
WordPress Plugin WPML (WordPress Multilingual) Cross-Site Request Forgery (4.3.6) CVE-2020-10568
WordPress Plugin WPML (WordPress Multilingual) Cross-Site Scripting (3.2.6)
WordPress Plugin WPML (WordPress Multilingual) Cross-Site Scripting (3.6.3) CVE-2018-18069
WordPress Plugin WPML (WordPress Multilingual) Multiple Vulnerabilities (3.1.8.6) CVE-2015-2314 CVE-2015-2315 CVE-2015-2791 CVE-2015-2792
WordPress Plugin WPML Translation Management PHP Object Injection (2.4.1)
WordPress Plugin WP Mobile Detector Arbitrary File Upload (3.5)
WordPress Plugin WP Mobile Detector Cross-Site Scripting (3.2)
WordPress Plugin WP Mobile Detector Multiple Vulnerabilities (3.8)
WordPress Plugin WP Mobile Detector Unspecified Vulnerability (2.1)
WordPress Plugin WP Mobile Edition Arbitrary File Disclosure (2.2.7)
WordPress Plugin WP Mobile Edition Multiple Vulnerabilities (2.4)
WordPress Plugin WP Mobile Menu-The Mobile-Friendly Responsive Menu Cross-Site Scripting (2.8.2.2) CVE-2021-24435
WordPress Plugin WP Mobile Menu-The Mobile-Friendly Responsive Menu Security Bypass (2.7.2)
WordPress Plugin WPMovieLibrary Multiple Cross-Site Scripting Vulnerabilities (2.1.4.1)
WordPress Plugin Wp Multiple Meta Box SQL Injection (1.0.0)
WordPress Plugin WP Munich Blocks-Gutenberg Blocks for WordPress Security Bypass (0.7.2)
WordPress Plugin WP No External Links Cross-Site Scripting (3.5.15)
WordPress Plugin WP No External Links Cross-Site Scripting (3.5.18) CVE-2017-15863
WordPress Plugin WP No External Links Spam Injection (4.2.2)
WordPress Plugin WP OAuth Server (OAuth Authentication) Cross-Site Scripting (4.2.1) CVE-2022-3892
WordPress Plugin WP OAuth Server (OAuth Authentication) Security Bypass (3.1.4)
WordPress Plugin WP Offload SES Lite Cross-Site Scripting (1.4.4) CVE-2021-24494
WordPress Plugin WP Online Store Local File Include and Multiple File Disclosure Vulnerabilities (1.3.1)
WordPress Plugin WP Open Graph Cross-Site Request Forgery (1.6.1) CVE-2019-5960
WordPress Plugin WP Open Social Cross-Site Scripting (5.0) CVE-2023-25792
WordPress Plugin WP Page Builder Cross-Site Scripting (1.2.6) CVE-2022-40963
WordPress Plugin WP Page Builder Cross-Site Scripting (1.2.8) CVE-2022-3830
WordPress Plugin WP Page Builder Multiple Vulnerabilities (1.2.3) CVE-2021-24207 CVE-2021-24208
WordPress Plugin WP Page Widget Cross-Site Scripting (2.7)
WordPress Plugin WP Payeezy Pay Local File Inclusion (2.97)
WordPress Plugin WP People 'wp-people-popup.php' SQL Injection (2.0)
WordPress Plugin WP Performance Score Booster-Optimize Speed, Enable Cache & Page Preload Cross-Site Request Forgery (2.0) CVE-2021-24776
WordPress Plugin WP Photo Album 'id' Parameter Cross-Site Scripting (1.5.1)
WordPress Plugin WP Photo Album 'photo' Parameter SQL Injection (1.0) CVE-2008-0939
WordPress Plugin WP Photo Album Plus 'wppa-album' Parameter SQL Injection (4.1.1)
WordPress Plugin WP Photo Album Plus Cross-Site Request Forgery (4.8.11)
WordPress Plugin WP Photo Album Plus Cross-Site Scripting (4.9.2)
WordPress Plugin WP Photo Album Plus Cross-Site Scripting (5.0.2) CVE-2013-3254
WordPress Plugin WP Photo Album Plus Cross-Site Scripting (5.0.10)
WordPress Plugin WP Photo Album Plus Cross-Site Scripting (5.4.7)
WordPress Plugin WP Photo Album Plus Cross-Site Scripting (5.4.17) CVE-2014-8814
WordPress Plugin WP Photo Album Plus Cross-Site Scripting (6.1.2) CVE-2015-3647
WordPress Plugin WP Photo Album Plus Multiple Cross-Site Scripting Vulnerabilities (5.4.4)
WordPress Plugin WP Photo Album Plus Unspecified Vulnerability (6.5.00)
WordPress Plugin WP Photo Album Plus Unspecified Vulnerability (7.2.04)
WordPress Plugin WP PHP widget Information Disclosure (1.0.2) CVE-2013-0721
WordPress Plugin WP Pipes Unspecified Vulnerability (1.28)
WordPress Plugin WPPizza Cross-Site Scripting (2.11.8.17)
WordPress Plugin WP Planet Cross-Site Scripting (0.1) CVE-2014-4592
WordPress Plugin WP Plugin Info Card Unspecified Vulnerability (2.3.6)
WordPress Plugin WP Plugin Manager (WPPM) Cross-Site Scripting (1.6.4.b) CVE-2014-4593
WordPress Plugin WP Popup Banners includes Backdoor [Only if downloaded via the vendor website] (1.2.3) CVE-2021-24867
WordPress Plugin WP Popup Builder-Popup Forms, Marketing PoPuP & Newsletter Multiple Vulnerabilities (1.2.8) CVE-2022-2404 CVE-2022-2405
WordPress Plugin WP Popup Lite-Responsive popup for WordPress includes Backdoor [Only if downloaded via the vendor website] (1.0.8) CVE-2021-24867
WordPress Plugin WP Popups-WordPress Popup builder Cross-Site Scripting (2.1.4.6) CVE-2022-4716
WordPress Plugin WP Portfolio Gallery Cross-Site Scripting (1.0.0)
WordPress Plugin WP Post Page Clone SQL Injection (1.0)
WordPress Plugin WP Post Popup Directory Traversal (2.0)
WordPress Plugin WP Post Popup Directory Traversal (2.1.1)
WordPress Plugin WP Post Rating Security Bypass (2.4.6) CVE-2023-25785
WordPress Plugin WP Posts Carousel Cross-Site Scripting (1.3.6)
WordPress Plugin WP Post to PDF Cross-Site Scripting (2.3.1)
WordPress Plugin WP Post to PDF Enhanced Cross-Site Scripting (1.0.5)
WordPress Plugin WP Prayer Cross-Site Request Forgery (1.5.4)
WordPress Plugin WP Prayer Cross-Site Scripting (1.6.1) CVE-2021-24313
WordPress Plugin WP Prayer Cross-Site Scripting (1.9.6) CVE-2023-25705
WordPress Plugin WP Prayer Multiple Cross-Site Request Forgery Vulnerabilities (1.6.5)
WordPress Plugin WP Print Friendly Cross-Site Scripting (0.6)
WordPress Plugin WP Print Friendly Security Bypass (0.5.2)
WordPress Plugin WP Private Content Plus Cross-Site Request Forgery (3.1)
WordPress Plugin WP Private Content Plus Security Bypass (1.31) CVE-2019-15816
WordPress Plugin WP Private Message Insecure Direct Object Reference (1.0.5) CVE-2023-0453
WordPress Plugin WP Private Messages SQL Injection (1.0.1)
WordPress Plugin WP PRO Advertising System-All In One Ad Manager SQL Injection (4.6.18)
WordPress Plugin WP Product Review Lite Cross-Site Scripting (3.7.5)
WordPress Plugin WP Product Review Lite Unspecified Vulnerability (3.7.6)
WordPress Plugin WP Project Manager-Task, team, and project management featuring kanban board and gantt charts Cross-Site Request Forgery (2.4.0) CVE-2020-36745
WordPress Plugin WP Project Manager-Task, team, and project management featuring kanban board and gantt charts Cross-Site Request Forgery (2.4.9)
WordPress Plugin WP Project Manager-Task, team, and project management featuring kanban board and gantt charts Cross-Site Scripting (2.4.13) CVE-2021-36826
WordPress Plugin WP Project Manager-Task, team, and project management featuring kanban board and gantt charts Privilege Escalation (2.6.4) CVE-2023-3636
WordPress Plugin WP Publication Archive 'file' Parameter Directory Traversal (2.3)
WordPress Plugin WpPygments Multiple Cross-Site Scripting Vulnerabilities (0.3.2) CVE-2013-1808
WordPress Plugin WPQA-Builder forms Addon For WordPress Insecure Direct Object Reference (5.9.2) CVE-2022-3343
WordPress Plugin WP Quick Booking Manager Cross-Site Scripting (1.1)
WordPress Plugin WP Quick FrontEnd Editor Multiple Vulnerabilities (5.5)
WordPress Plugin WP Reactions Lite Cross-Site Scripting (1.3.5) CVE-2021-24723
WordPress Plugin WP Real Estate Unspecified Vulnerability (2.0)
WordPress Plugin WP Realtime Sitemap Multiple Unspecified Vulnerabilities (1.5.5)
WordPress Plugin WP Reroute Email Cross-Site Request Forgery (1.4.6) CVE-2023-27606
WordPress Plugin WP Reroute Email Cross-Site Scripting (1.4.9) CVE-2023-3168
WordPress Plugin WP Reroute Email SQL Injection (1.4.6) CVE-2023-27605
WordPress Plugin WP Reset-Most Advanced WordPress Reset Tool Cross-Site Scripting (1.86) CVE-2021-24424
WordPress Plugin WP Responsive Tabs horizontal vertical and accordion Tabs Unspecified Vulnerability (1.1.1)
WordPress Plugin WP Responsive Testimonials Slider And Widget Cross-Site Scripting (1.5) CVE-2022-4750
WordPress Plugin WP REST API (WP API) Cross-Site Request Forgery (1.1)
WordPress Plugin WP REST API (WP API) Cross-Site Scripting (1.2.2)
WordPress Plugin WP REST API (WP API) Information Disclosure (1.2)
WordPress Plugin WP REST API (WP API) Security Bypass (1.2.1)
WordPress Plugin WP Retina 2x Cross-Site Scripting (5.2.0) CVE-2018-0511
WordPress Plugin WP Review Multiple Unspecified Vulnerabilities (2.0)
WordPress Plugin WP Review Slider SQL Injection (10.9) CVE-2022-0383
WordPress Plugin WP Review Slider SQL Injection (12.1) CVE-2023-0260
WordPress Plugin WP Review Unspecified Vulnerability (5.2.1)
WordPress Plugin WP Rocket Local File Inclusion (2.10.3) CVE-2017-11658
WordPress Plugin WP Rollback Multiple Vulnerabilities (1.2.2)
WordPress Plugin WP RSS Aggregator-News Feeds, Autoblogging, Youtube Video Feeds and More Cross-Site Scripting (4.19.1) CVE-2021-24768
WordPress Plugin WP RSS Aggregator-News Feeds, Autoblogging, Youtube Video Feeds and More Cross-Site Scripting (4.19.2) CVE-2021-24988
WordPress Plugin WP RSS Aggregator-News Feeds, Autoblogging, Youtube Video Feeds and More Cross-Site Scripting (4.19.3) CVE-2022-0189
WordPress Plugin WP RSS Aggregator-News Feeds, Autoblogging, Youtube Video Feeds and More Multiple Unspecified Vulnerabilities (4.6.8)
WordPress Plugin WP RSS Aggregator-News Feeds, Autoblogging, Youtube Video Feeds and More Security Bypass (4.6.3) CVE-2014-9314
WordPress Plugin WP RSS Aggregator-News Feeds, Autoblogging, Youtube Video Feeds and More Unspecified Vulnerability (4.8.2)
WordPress Plugin WP RSS By Publishers Multiple SQL Injection Vulnerabilities (0.1) CVE-2022-4358 CVE-2022-4359 CVE-2022-4360
WordPress Plugin WP RSS Multi Importer Multiple Cross-Site Request Forgery Vulnerabilities (3.11)
WordPress Plugin WP RSS Multi Importer Multiple Vulnerabilities (3.15)
WordPress Plugin WP Rss Poster SQL Injection (1.0.0) CVE-2014-4938
WordPress Plugin WP Safe Search 'v1' Parameter Cross-Site Scripting (0.7) CVE-2010-4518
WordPress Plugin WPS Bidouille Multiple Vulnerabilities (1.12.2)
WordPress Plugin WPS Child Theme Generator Directory Traversal (1.1) CVE-2019-15822
WordPress Plugin WPS Cleaner Multiple Cross-Site Request Forgery Vulnerabilities (1.4.4)
WordPress Plugin WP Scrippets Cross-Site Scripting (1.5.1) CVE-2021-38333
WordPress Plugin WP Security Question Cross-Site Request Forgery (1.0.5)
WordPress Plugin WP Security Safe Cross-Site Request Forgery (2.2.2)
WordPress Plugin WP Selected Text Sharer Multiple Vulnerabilities (1.0)
WordPress Plugin WP SEO Redirect 301 Cross-Site Request Forgery (2.3.1) CVE-2021-24832
WordPress Plugin WP SEO Tags Cross-Site Scripting (2.2.7) CVE-2021-34665
WordPress Plugin WP SEO TDK Security Bypass (2.0.2)
WordPress Plugin WP Server Health Stats Cross-Site Scripting (1.6.10) CVE-2022-2887
WordPress Plugin WP Server Log Viewer Cross-Site Scripting (1.0)
WordPress Plugin WP Session Manager SQL Injection (1.2.1)
WordPress Plugin WPS Hide Login Cross-Site Request Forgery (1.0)
WordPress Plugin WPS Hide Login Multiple Security Bypass Vulnerabilities (1.5.2.2) CVE-2019-15823 CVE-2019-15824 CVE-2019-15825 CVE-2019-15826
WordPress Plugin WPS Hide Login Security Bypass (1.5.4.2)
WordPress Plugin WPS Hide Login Security Bypass (1.9) CVE-2021-24917
WordPress Plugin WP Shieldon-WordPress Firewall Cross-Site Scripting (1.6.3) CVE-2021-24124
WordPress Plugin WPshop-eCommerce Arbitrary File Upload (1.3.9.5)
WordPress Plugin wpShopGermany Free Arbitrary File Upload (4.0.10)
WordPress Plugin WP Shopify Cross-Site Scripting (2.0.4)
WordPress Plugin WP Shop Multiple SQL Injection Vulnerabilities (3.4.3.15)
WordPress Plugin WP Shop Multiple Vulnerabilities (3.4.3.18)
WordPress Plugin WP Silverlight Media Player Cross-Site Scripting (0.8) CVE-2014-4589
WordPress Plugin WP Simple Booking Calendar Cross-Site Request Forgery (1.3)
WordPress Plugin WP Simple Booking Calendar SQL Injection (2.0.6)
WordPress Plugin WP Simple Cart Arbitrary File Upload (1.0.15)
WordPress Plugin WP Simple Login Registration Cross-Site Scripting (1.0.2)
WordPress Plugin WP SimpleMail Multiple Cross-Site Scripting Vulnerabilities (1.0.6) CVE-2012-2579
WordPress Plugin WP Simple Spreadsheet Fetcher for Google Cross-Site Request Forgery (0.3.6)
WordPress Plugin WP Sitemap Page Cross-Site Scripting (1.6.4)
WordPress Plugin WP Sitemap Page Cross-Site Scripting (1.6.6) CVE-2021-24715
WordPress Plugin WP SlackSync Information Disclosure (1.8.5) CVE-2019-14366
WordPress Plugin WPS Limit Login Multiple Vulnerabilities (1.4.5)
WordPress Plugin WP smart CRM & Invoices FREE Cross-Site Scripting (1.8.7) CVE-2020-25375
WordPress Plugin WP Smart Image II Cross-Site Scripting (0.2)
WordPress Plugin WP Smart Import: Import any XML File to WordPress Cross-Site Scripting (1.0.2) CVE-2022-40209
WordPress Plugin WP Smart Import: Import any XML File to WordPress Server-Side Request Forgery (1.0.0) CVE-2020-24147
WordPress Plugin WP Smart Security PHP Object Injection (1.0)
WordPress Plugin WP Smiley Multiple Vulnerabilities (1.4.1) CVE-2015-4139 CVE-2015-4140
WordPress Plugin WP SMS Cross-Site Scripting (5.4.9)
WordPress Plugin WP SMS Cross-Site Scripting (5.4.12) CVE-2021-24561
WordPress Plugin WP Social Bookmarking Light Cross-Site Scripting (1.7.9)
WordPress Plugin WP Social Feed Gallery Cross-Site Request Forgery (2.4.7) CVE-2019-15779
WordPress Plugin WP Social Feed Gallery Unspecified Vulnerability (2.1.1)
WordPress Plugin WP Social Invitations Cross-Site Scripting (1.4.4.2) CVE-2014-4597
WordPress Plugin WP Socializer-Simple & Easy Social Media Share Icons Cross-Site Scripting (2.4.2)
WordPress Plugin WP Socializer-Simple & Easy Social Media Share Icons Cross-Site Scripting (7.2) CVE-2022-2763
WordPress Plugin WP Social Sharing Cross-Site Scripting (2.2) CVE-2022-4198
WordPress Plugin WP Songbook Cross-Site Scripting (2.0.11) CVE-2021-34655
WordPress Plugin WP Source Control Directory Traversal (3.0.0) CVE-2014-5368
WordPress Plugin WP Spell Check Cross-Site Request Forgery (7.1.9) CVE-2019-6027
WordPress Plugin WP Spell Check Cross-Site Scripting (9.2)
WordPress Plugin WP STAGING-Backup Duplicator & Migration Cross-Site Scripting (2.9.17) CVE-2022-2737
WordPress Plugin WP STAGING-Backup Duplicator & Migration Unspecified Vulnerability (2.4.3)
WordPress Plugin WP Statistics Cross-Site Scripting (8.3)
WordPress Plugin WP Statistics Cross-Site Scripting (9.1.2)
WordPress Plugin WP Statistics Cross-Site Scripting (9.5.1)
WordPress Plugin WP Statistics Cross-Site Scripting (12.0.5)
WordPress Plugin WP Statistics Cross-Site Scripting (12.0.8.1)
WordPress Plugin WP Statistics Cross-Site Scripting (12.0.9) CVE-2017-10991
WordPress Plugin WP Statistics Cross-Site Scripting (12.6.3) CVE-2019-10864
WordPress Plugin WP Statistics Cross-Site Scripting (12.6.5) CVE-2019-12566
WordPress Plugin WP Statistics Cross-Site Scripting (12.6.7)
WordPress Plugin WP Statistics Cross-Site Scripting (13.0.9)
WordPress Plugin WP Statistics Cross-Site Scripting (13.2.1) CVE-2022-27231
WordPress Plugin WP Statistics Multiple Cross-Site Scripting Vulnerabilities (2.2.4)
WordPress Plugin WP Statistics Multiple Cross-Site Scripting Vulnerabilities (12.0.1) CVE-2017-2135
WordPress Plugin WP Statistics Multiple Cross-Site Scripting Vulnerabilities (12.0.4) CVE-2017-2136 CVE-2017-2147
WordPress Plugin WP Statistics Multiple Unspecified Vulnerabilities (9.6.5)
WordPress Plugin WP Statistics Multiple Vulnerabilities (13.1.5) CVE-2022-0651 CVE-2022-25148 CVE-2022-25149 CVE-2022-25305 CVE-2022-25306 CVE-2022-25307
WordPress Plugin WP Statistics SQL Injection (9.4)
WordPress Plugin WP Statistics SQL Injection (12.0.7)
WordPress Plugin WP Statistics SQL Injection (12.6.6.1) CVE-2019-13275
WordPress Plugin WP Statistics SQL Injection (13.0.7) CVE-2021-24340
WordPress Plugin WP Statistics SQL Injection (13.1.4) CVE-2022-0513
WordPress Plugin WP Statistics SQL Injection (13.2.8) CVE-2022-4230
WordPress Plugin wpStoreCart 'upload.php' Arbitrary File Upload (2.5.29) CVE-2012-3576
WordPress Plugin WP Subscribe Cross-Site Scripting (1.0.2)
WordPress Plugin WP Subtitle Unspecified Vulnerability (2.5)
WordPress Plugin WP Sudoku Plus Unspecified Vulnerability (1.4)
WordPress Plugin wp superb Slideshow 'upload.php' Arbitrary File Upload (2.2)
WordPress Plugin wp superb Slideshow Arbitrary File Upload (2.4)
WordPress Plugin wp superb Slideshow Information Disclosure (2.4)
WordPress Plugin WP Super Cache Cache Poisoning (1.8)
WordPress Plugin WP Super Cache Cross-Site Scripting (1.3)
WordPress Plugin WP Super Cache Cross-Site Scripting (1.4)
WordPress Plugin WP Super Cache Cross-Site Scripting (1.4.2)
WordPress Plugin WP Super Cache Cross-Site Scripting (1.7.2) CVE-2021-24329
WordPress Plugin WP Super Cache Multiple Vulnerabilities (1.4.4)
WordPress Plugin WP Super Cache PHP Code Injection (1.2) CVE-2013-2009 CVE-2013-2011
WordPress Plugin WP Super Cache Remote Code Execution (1.7.1) CVE-2021-24209
WordPress Plugin WP Support Plus Responsive Ticket System Cross-Site Scripting (9.1.1) CVE-2019-7299
WordPress Plugin WP Support Plus Responsive Ticket System Multiple Vulnerabilities (4.1)
WordPress Plugin WP Support Plus Responsive Ticket System PHP Object Injection (9.0.3)
WordPress Plugin WP Support Plus Responsive Ticket System Privilege Escalation (7.1.4)
WordPress Plugin WP Support Plus Responsive Ticket System Security Bypass (7.1.4)
WordPress Plugin WP Support Plus Responsive Ticket System SQL Injection (7.1.4)
WordPress Plugin WP Support Plus Responsive Ticket System Unspecified Vulnerability (8.0.7)
WordPress Plugin WP Survey And Quiz Tool 'action' Parameter Cross-Site Scripting (1.2.1) CVE-2010-4630
WordPress Plugin WP Survey And Quiz Tool 'rowcount' Parameter Cross-Site Scripting (2.9.2)
WordPress Plugin WP Survey Plus Security Bypass (1.0) CVE-2021-24801
WordPress Plugin WP SVG Icons Cross-Site Request Forgery (3.2.1) CVE-2019-14216
WordPress Plugin WP SVG Icons Multiple Unspecified Vulnerabilities (3.1.8.1)
WordPress Plugin WP SVG images Cross-Site Scripting (3.3) CVE-2021-24386
WordPress Plugin WP Symposium 'get_profile_avatar.php' SQL Injection (0.64)
WordPress Plugin WP Symposium Arbitrary File Upload (14.11) CVE-2014-10021
WordPress Plugin WP Symposium Arbitrary File Upload Vulnerabilities (11.11.26) CVE-2011-5051
WordPress Plugin WP Symposium A Social Network For WordPress Multiple Cross-Site Scripting Vulnerabilities (12.07.07)
WordPress Plugin WP Symposium A Social Network For WordPress Multiple SQL Injection Vulnerabilities (12.06.16)
WordPress Plugin WP Symposium Cross-Site Scripting (11.11.26) CVE-2011-3841
WordPress Plugin WP Symposium Cross-Site Scripting (13.02) CVE-2013-2695
WordPress Plugin WP Symposium Cross-Site Scripting (15.8.1)
WordPress Plugin WP Symposium Multiple SQL Injection Vulnerabilities (12.09)
WordPress Plugin WP Symposium Multiple Vulnerabilities (14.05.02)
WordPress Plugin WP Symposium Multiple Vulnerabilities (14.10) CVE-2014-8809 CVE-2014-8810
WordPress Plugin WP Symposium Open Redirect (13.04) CVE-2013-2694
WordPress Plugin WP Symposium Open Redirect (13.12)
WordPress Plugin WP Symposium Pro Social Network Cross-Site Scripting (16.01)
WordPress Plugin WP Symposium Pro Social Network Multiple Vulnerabilities (15.12)
WordPress Plugin WP Symposium SQL Injection (15.1) CVE-2015-3325
WordPress Plugin WP Symposium SQL Injection (15.5.1)
WordPress Plugin WP Symposium Toolbar Unspecified Vulnerability (0.26.0)
WordPress Plugin WP Table Builder-WordPress Table Cross-Site Scripting (1.3.9)
WordPress Plugin WP Table Builder-WordPress Table Cross-Site Scripting (1.4.6) CVE-2022-46852
WordPress Plugin WP Table Builder-WordPress Table Security Bypass (1.3.15)
WordPress Plugin WP Taxonomy Import Cross-Site Scripting (1.0.4) CVE-2022-2669
WordPress Plugin WP Telegram (Auto Post and Notifications) Unspecified Vulnerability (2.1.8)
WordPress Plugin wptf-image-gallery Arbitrary File Download (1.0.3) CVE-2015-1000007
WordPress Plugin WP TFeed includes Backdoor [Only if downloaded via the vendor website] (1.6.7) CVE-2021-24867
WordPress Plugin WP to Twitter Authorization Bypass (2.9.3)
WordPress Plugin WP to Twitter Cross-Site Request Forgery (3.2.9)
WordPress Plugin WP to Twitter Cross-Site Scripting (3.0.5)
WordPress Plugin WP to Twitter Security Bypass (3.2.19)
WordPress Plugin WPtouch 'wptouch_redirect' Parameter URI Redirection (1.9.32)
WordPress Plugin WPtouch 'wptouch_settings' Parameter Cross-Site Scripting (1.9.20) CVE-2010-4779
WordPress Plugin WPtouch Arbitrary File Upload (3.4.6)
WordPress Plugin WPtouch Backdoor (1.9.28)
WordPress Plugin WPtouch Cross-Site Request Forgery (1.9.31)
WordPress Plugin WPtouch Cross-Site Scripting (3.7.5.3)
WordPress Plugin WPtouch Cross-Site Scripting (4.3.42)
WordPress Plugin WPtouch Multiple Cross-Site Scripting Vulnerabilities (3.7.3)
WordPress Plugin WPtouch Open Redirect (3.4.9)
WordPress Plugin WPtouch Security Bypass (3.4.2)
WordPress Plugin WP Travel-Best Travel Booking, Tour Management Engine Cross-Site Request Forgery (4.4.6)
WordPress Plugin WP TripAdvisor Review Slider SQL Injection (10.7) CVE-2023-0261
WordPress Plugin WP ULike Cross-Site Scripting (3.1)
WordPress Plugin WP ULike Multiple Vulnerabilities (3.1)
WordPress Plugin WP Ultimate Email Marketer Multiple Vulnerabilities (1.1.0) CVE-2013-3263 CVE-2013-3264 CVE-2014-4600
WordPress Plugin WP Ultimate Exporter Cross-Site Scripting (1.0)
WordPress Plugin WP Ultimate Exporter SQL Injection (1.1)
WordPress Plugin WP Ultimate Recipe Cross-Site Scripting (3.12.6) CVE-2019-15836
WordPress Plugin WP Unique Article Header Image Cross-Site Request Forgery (1.0) CVE-2014-9400
WordPress Plugin WP Upload Restriction Multiple Vulnerabilities (2.2.3) CVE-2021-34625 CVE-2021-34626 CVE-2021-34627
WordPress Plugin WPUpper Share Buttons Cross-Site Scripting (3.42) CVE-2022-3838
WordPress Plugin WP User-Custom Registration Forms, Login and User Profile Multiple Vulnerabilities (7.0) CVE-2022-4049 CVE-2022-4519
WordPress Plugin WP User Frontend Arbitrary File Upload (2.3.10)
WordPress Plugin WP User Groups Cross-Site Request Forgery (2.0.0)
WordPress Plugin WP User Manager-User Profile Builder & Membership Security Bypass (2.6.2)
WordPress Plugin WP Users Exporter CSV Injection (1.4.2) CVE-2022-3026
WordPress Plugin WP User Switch Security Bypass (1.0.2) CVE-2023-2546
WordPress Plugin WP Vault Local File Inclusion (0.8.6.6)
WordPress Plugin WP Video Lightbox Cross-Site Scripting (1.7.4)
WordPress Plugin WP Video Lightbox Cross-Site Scripting (1.9.2) CVE-2021-24665
WordPress Plugin WP Visitor Statistics (Real Time Traffic) Cross-Site Scripting (6.4) CVE-2022-4656
WordPress Plugin WP Visitor Statistics (Real Time Traffic) Security Bypass (5.4) CVE-2021-25042
WordPress Plugin WP Visitor Statistics (Real Time Traffic) SQL Injection (4.7) CVE-2021-24750
WordPress Plugin WP Visitor Statistics (Real Time Traffic) SQL Injection (5.5) CVE-2022-0410
WordPress Plugin WP Visitor Statistics (Real Time Traffic) SQL Injection (5.7) CVE-2022-33965
WordPress Plugin WP Visitor Statistics (Real Time Traffic) SQL Injection (6.8.1) CVE-2023-0600
WordPress Plugin WP Visitor Statistics (Real Time Traffic) Unspecified Vulnerability (4.8)
WordPress Plugin WP VR-360 Panorama and Virtual Tour Builder For WordPress Cross-Site Request Forgery (8.2.7) CVE-2023-25708
WordPress Plugin WP VR-360 Panorama and Virtual Tour Builder For WordPress Cross-Site Scripting (8.2.6) CVE-2023-0174
WordPress Plugin WP w3all phpBB Multiple Unspecified Vulnerabilities (1.6.3)
WordPress Plugin WP Web Scraper Unspecified Vulnerability (2.4)
WordPress Plugin WP Whois Domain Cross-Site Scripting (1.0.0)
WordPress Plugin WP Widget Cache Cross-Site Scripting (0.26)
WordPress Plugin WP with Spritz Local/Remote File Inclusion (1.0)
WordPress Plugin WP Yelp Review Slider SQL Injection (7.0) CVE-2023-0263
WordPress Plugin WP YouTube Live Cross-Site Scripting (1.7.21) CVE-2022-1187
WordPress Plugin WP YouTube Live Cross-Site Scripting (1.8.2) CVE-2022-1334
WordPress Plugin WPZOOM Portfolio Cross-Site Scripting (1.2.1) CVE-2022-4789
WordPress Plugin WR ContactForm SQL Injection (1.1.9)
WordPress Plugin wSecure Lite Remote Code Execution (2.3)
WordPress Plugin WTI Like Post Cross-Site Scripting (1.4.4)
WordPress Plugin WTI Like Post SQL Injection (1.4.2)
WordPress Plugin Wu-Rating Cross-Site Scripting (1.0 12319) CVE-2014-4601
WordPress Plugin Wufoo Shortcode Cross-Site Scripting (1.47)
WordPress Plugin Wufoo Shortcode Cross-Site Scripting (1.50)
WordPress Plugin Wufoo Shortcode Cross-Site Scripting (1.51) CVE-2022-4679
WordPress Plugin Wunderbar Basic Cross-Site Scripting (1.1.3)
WordPress Plugin XCloner-Backup and Restore Multiple Vulnerabilities (3.1.2) CVE-2015-4336 CVE-2015-4337 CVE-2015-4338
WordPress Plugin XData Toolkit Arbitrary File Upload (1.9)
WordPress Plugin XEN Carousel Multiple Cross-Site Scripting Vulnerabilities (0.12.2) CVE-2014-4602
WordPress Plugin Xerte Online 'save.php' Arbitrary File Upload (0.32)
WordPress Plugin XforWooCommerce Security Bypass (1.6.4)
WordPress Plugin Xhanch-My Twitter Cross-Site Request Forgery (2.7.6) CVE-2013-3253
WordPress Plugin Xhanch-My Twitter Multiple Cross-Site Request Forgery Vulnerabilities (2.7.7)
WordPress Plugin xili-language Multiple Unspecified Vulnerabilities (2.17.0)
WordPress Plugin xili-tidy-tags Cross-Site Request Forgery (1.12.03) CVE-2022-47448
WordPress Plugin Xllentech English Islamic Calendar SQL Injection (2.6.7) CVE-2021-24341
WordPress Plugin XML File Export Import for Stamps.com and WooCommerce Cross-Site Request Forgery (1.1.8)
WordPress Plugin XML Sitemap & Google News feeds Cross-Site Scripting (3.9)
WordPress Plugin XML Sitemap & Google News feeds Cross-Site Scripting (4.5)
WordPress Plugin XO Event Calendar Cross-Site Scripting (2.3.6)
WordPress Plugin Xorbin Analog Flash Clock Cross-Site Scripting (1.0) CVE-2013-4692
WordPress Plugin Xorbin Digital Flash Clock Cross-Site Scripting (1.0) CVE-2013-4693
WordPress Plugin XO Security Cross-Site Scripting (1.5.2)
WordPress Plugin xPinner Lite Multiple Vulnerabilities (2.2)
WordPress Plugin Xtreme Locator Dealer Locator SQL Injection (1.5)
WordPress Plugin XVE Various Embed Multiple Cross-Site Scripting Vulnerabilities (1.0.3)
WordPress Plugin Yahoo! Updates for WordPress Multiple Cross-Site Scripting Vulnerabilities (1.0) CVE-2014-4603
WordPress Plugin Yakadanda Google+ Hangout Events Cross-Site Scripting (0.3.7)
WordPress Plugin YaMaps for WordPress Cross-Site Scripting (0.6.25) CVE-2023-0270
WordPress Plugin Yandex.News Feed by Teplitsa Cross-Site Scripting (1.12.5) CVE-2023-25052
WordPress Plugin Yandex Money button Cross-Site Scripting (2.3.3) CVE-2021-24435
WordPress Plugin YARPP-Yet Another Related Posts Cross-Site Scripting (5.30.2) CVE-2022-4471
WordPress Plugin YARPP-Yet Another Related Posts Local File Inclusion (5.30.3) CVE-2022-45374
WordPress Plugin YARPP-Yet Another Related Posts Multiple Vulnerabilities (4.2.4)
WordPress Plugin YARPP-Yet Another Related Posts PHP Object Injection (4.4)
WordPress Plugin YARPP-Yet Another Related Posts SQL Injection (5.30.2) CVE-2023-0579
WordPress Plugin Yasr-Yet Another Stars Rating PHP Object Injection (1.8.6)
WordPress Plugin Yasr-Yet Another Stars Rating SQL Injection (0.9.0)
WordPress Plugin Yasr-Yet Another Stars Rating Unspecified Vulnerability (0.9.1)
WordPress Plugin Yasr-Yet Another Stars Rating Unspecified Vulnerability (1.3.2)
WordPress Plugin Yasr-Yet Another Stars Rating Unspecified Vulnerability (1.7.0)
WordPress Plugin YAS Slideshow Arbitrary File Upload (3.4)
WordPress Plugin YAWPP (Yet Another WordPress Petition Plugin) SQL Injection (1.2) CVE-2014-5182
WordPress Plugin YaySMTP-Simple WP SMTP Mail Cross-Site Scripting (2.2) CVE-2022-2371
WordPress Plugin YaySMTP-Simple WP SMTP Mail Cross-Site Scripting (2.2.1) CVE-2022-2372
WordPress Plugin YaySMTP-Simple WP SMTP Mail Cross-Site Scripting (2.4.5) CVE-2023-3093
WordPress Plugin YaySMTP-Simple WP SMTP Mail Information Disclosure (2.2) CVE-2022-2369
WordPress Plugin Yes-co ORES Cross-Site Scripting (1.3.44)
WordPress Plugin Yes/No Chart SQL Injection (1.0.11) CVE-2021-24360
WordPress Plugin Yet Another bol.com Cross-Site Scripting (1.4) CVE-2021-38330
WordPress Plugin Yet Another Photoblog Unspecified Vulnerability (1.10.6)
WordPress Plugin YITH Advanced Refund System for WooCommerce Security Bypass (1.0.10) CVE-2019-16251
WordPress Plugin YITH Color and Label Variations for WooCommerce Security Bypass (1.8.11) CVE-2019-16251
WordPress Plugin YITH Custom Thank You Page for Woocommerce Security Bypass (1.1.6) CVE-2019-16251
WordPress Plugin YITH Desktop Notifications for WooCommerce Security Bypass (1.2.7) CVE-2019-16251
WordPress Plugin YITH Maintenance Mode Cross-Site Scripting (1.1.4)
WordPress Plugin YITH Maintenance Mode Cross-Site Scripting (1.3.7) CVE-2021-36841
WordPress Plugin YITH Maintenance Mode Multiple Cross-Site Scripting Vulnerabilities (1.3.8) CVE-2021-36845
WordPress Plugin YITH PayPal Express Checkout for WooCommerce Security Bypass (1.2.5) CVE-2019-16251
WordPress Plugin YITH Pre-Order for WooCommerce Security Bypass (1.1.9) CVE-2019-16251
WordPress Plugin YITH Product Size Charts for WooCommerce Security Bypass (1.1.11) CVE-2019-16251
WordPress Plugin YITH WooCommerce Added to Cart Popup Security Bypass (1.3.11) CVE-2019-16251
WordPress Plugin YITH WooCommerce Advanced Reviews Security Bypass (1.3.9) CVE-2019-16251
WordPress Plugin YITH WooCommerce Affiliates Security Bypass (1.6.3) CVE-2019-16251
WordPress Plugin YITH WooCommerce Ajax Product Filter Cross-Site Scripting (3.11.0)
WordPress Plugin YITH WooCommerce Ajax Search Security Bypass (1.6.9) CVE-2019-16251
WordPress Plugin YITH WooCommerce Ajax Search Unspecified Vulnerability (1.2.7)
WordPress Plugin YITH WooCommerce Authorize.net Payment Gateway Security Bypass (1.1.12) CVE-2019-16251
WordPress Plugin YITH WooCommerce Badge Management Security Bypass (1.3.19) CVE-2019-16251
WordPress Plugin YITH WooCommerce Best Sellers Security Bypass (1.1.11) CVE-2019-16251
WordPress Plugin YITH WooCommerce Brands Add-On Security Bypass (1.3.6) CVE-2019-16251
WordPress Plugin YITH WooCommerce Bulk Product Editing Security Bypass (1.2.13) CVE-2019-16251
WordPress Plugin YITH WooCommerce Cart Messages Security Bypass (1.4.3) CVE-2019-16251
WordPress Plugin YITH WooCommerce Compare PHP Object Injection (2.0.9)
WordPress Plugin YITH WooCommerce Compare Security Bypass (2.3.13) CVE-2019-16251
WordPress Plugin YITH WooCommerce Frequently Bought Together Security Bypass (1.2.10) CVE-2019-16251
WordPress Plugin YITH WooCommerce Gift Cards Premium Arbitrary File Upload (3.3.0) CVE-2021-3120
WordPress Plugin YITH WooCommerce Gift Cards Premium Arbitrary File Upload (3.19.0) CVE-2022-45359
WordPress Plugin YITH WooCommerce Gift Cards Premium Unspecified Vulnerability (3.20.0)
WordPress Plugin YITH WooCommerce Gift Cards Security Bypass (1.3.7) CVE-2019-16251
WordPress Plugin YITH WooCommerce Gift Cards Unspecified Vulnerability (2.14.0)
WordPress Plugin YITH WooCommerce Mailchimp Security Bypass (2.1.3) CVE-2019-16251
WordPress Plugin YITH WooCommerce Multi-step Checkout Security Bypass (1.7.4) CVE-2019-16251
WordPress Plugin YITH WooCommerce Multi Vendor Cross-Site Scripting (3.8.0)
WordPress Plugin YITH WooCommerce Multi Vendor Security Bypass (3.4.0) CVE-2019-16251
WordPress Plugin YITH WooCommerce Order Tracking Security Bypass (1.2.10) CVE-2019-16251
WordPress Plugin YITH WooCommerce PDF Invoice and Shipping List Security Bypass (1.2.12) CVE-2019-16251
WordPress Plugin YITH WooCommerce Points and Rewards Security Bypass (1.3.4) CVE-2019-16251
WordPress Plugin YITH WooCommerce Product Add-Ons Cross-Site Scripting (2.2.2)
WordPress Plugin YITH WooCommerce Product Add-Ons Multiple Vulnerabilities (2.0.7)
WordPress Plugin YITH WooCommerce Product Add-Ons Security Bypass (1.5.21) CVE-2019-16251
WordPress Plugin YITH WooCommerce Product Bundles Security Bypass (1.1.15) CVE-2019-16251
WordPress Plugin YITH WooCommerce Questions and Answers Security Bypass (1.1.9) CVE-2019-16251
WordPress Plugin YITH WooCommerce Quick View Security Bypass (1.3.13) CVE-2019-16251
WordPress Plugin YITH WooCommerce Recover Abandoned Cart Security Bypass (1.3.2) CVE-2019-16251
WordPress Plugin YITH WooCommerce Request A Quote Security Bypass (1.4.7) CVE-2019-16251
WordPress Plugin YITH WooCommerce Social Login Security Bypass (1.3.4) CVE-2019-16251
WordPress Plugin YITH WooCommerce Stripe Security Bypass (2.0.1) CVE-2019-16251
WordPress Plugin YITH WooCommerce Subscription Security Bypass (1.3.4) CVE-2019-16251
WordPress Plugin YITH WooCommerce Waiting List Security Bypass (1.3.9) CVE-2019-16251
WordPress Plugin YITH WooCommerce Wishlist Security Bypass (2.2.13) CVE-2019-16251
WordPress Plugin YITH WooCommerce Wishlist SQL Injection (2.1.2)
WordPress Plugin YITH WooCommerce Wishlist Unspecified Vulnerability (2.0.6)
WordPress Plugin YITH WooCommerce Zoom Magnifier Cross-Site Scripting (1.1.8)
WordPress Plugin YITH WooCommerce Zoom Magnifier Cross-Site Scripting (1.2.6)
WordPress Plugin YITH WooCommerce Zoom Magnifier Security Bypass (1.3.11) CVE-2019-16251
WordPress Plugin Yoast SEO Cross-Site Request Forgery (3.3.1)
WordPress Plugin Yoast SEO Cross-Site Scripting (2.0.1)
WordPress Plugin Yoast SEO Cross-Site Scripting (2.1.1) CVE-2012-6692
WordPress Plugin Yoast SEO Cross-Site Scripting (3.2.5)
WordPress Plugin Yoast SEO Cross-Site Scripting (3.4.0) CVE-2021-24153
WordPress Plugin Yoast SEO Cross-Site Scripting (5.7.1) CVE-2017-16842
WordPress Plugin Yoast SEO Cross-Site Scripting (11.5) CVE-2019-13478
WordPress Plugin Yoast SEO Information Disclosure (3.2.4)
WordPress Plugin Yoast SEO Possible Remote Code Execution (9.1.0) CVE-2018-19370
WordPress Plugin Yoast SEO Security Bypass (1.4.6)
WordPress Plugin Yoast SEO SQL Injection (1.7.3.3) CVE-2015-2292
WordPress Plugin Yoast SEO Unspecified Vulnerability (5.9.2)
WordPress Plugin yolink Search for WordPress 'bulkcrawl.php' SQL Injection (1.1.4)
WordPress Plugin yolink Search for WordPress Cross-Site Scripting (2.5)
WordPress Plugin YOP Poll Cross-Site Scripting (5.7.3)
WordPress Plugin YOP Poll Cross-Site Scripting (5.8.0) CVE-2017-2127
WordPress Plugin YOP Poll Cross-Site Scripting (6.0.2) CVE-2019-9914
WordPress Plugin YOP Poll Cross-Site Scripting (6.1.1) CVE-2021-24885
WordPress Plugin YOP Poll Cross-Site Scripting (6.1.4)
WordPress Plugin YOP Poll Cross-Site Scripting (6.2.7) CVE-2021-24454
WordPress Plugin YOP Poll Cross-Site Scripting (6.3.2)
WordPress Plugin YOP Poll Multiple Cross-Site Scripting Vulnerabilities (4.9.1)
WordPress Plugin YOP Poll Multiple Cross-Site Scripting Vulnerabilities (6.3.0) CVE-2021-24833 CVE-2021-24834
WordPress Plugin YOP Poll Unspecified Vulnerability (5.7.7)
WordPress Plugin youForms for WordPress-Creating Forms for CopeCart Cross-Site Scripting (1.0.5) CVE-2021-24596
WordPress Plugin Your Text Manager Cross-Site Scripting (0.3.0) CVE-2014-4604
WordPress Plugin YouSayToo auto-publishing 'submit' Parameter Cross-Site Scripting (1.0.1) CVE-2012-0901
WordPress Plugin You Shang Cross-Site Scripting (1.0.1) CVE-2021-24597
WordPress Plugin YouTube Advanced by Embed Plus Cross-Site Scripting (5.3)
WordPress Plugin Youtube Channel Gallery Cross-Site Scripting (2.4) CVE-2022-4783
WordPress Plugin YouTube Cross-Site Request Forgery (11.8.1)
WordPress Plugin YouTube Embed Cross-Site Scripting (3.3.2) CVE-2015-6535
WordPress Plugin YouTube Embed Cross-Site Scripting (5.0.1)
WordPress Plugin YouTube Embed Cross-Site Scripting (5.2.1) CVE-2021-24471
WordPress Plugin Youtube Feeder Cross-Site Request Forgery (2.0.1) CVE-2021-34633
WordPress Plugin YouTube Gallery-Best YouTube Video Gallery Cross-Site Scripting (3.2.1)
WordPress Plugin Youtube shortcode Cross-Site Scripting (1.8.5) CVE-2023-23687
WordPress Plugin YouTube Video Inserter Cross-Site Scripting (1.2.1.0) CVE-2021-38327
WordPress Plugin Youzify-BuddyPress Community, User Profile, Social Network & Membership for WordPress Cross-Site Scripting (1.0.6) CVE-2021-24443
WordPress Plugin Youzify-BuddyPress Community, User Profile, Social Network & Membership for WordPress Cross-Site Scripting (1.2.1) CVE-2023-0059
WordPress Plugin Youzify-BuddyPress Community, User Profile, Social Network & Membership for WordPress SQL Injection (1.1.9) CVE-2022-1950
WordPress Plugin YT-Audio:Audio Hosting From YouTube in WordPress 'v' Parameter Cross-Site Scripting (1.7)
WordPress Plugin yURL ReTwitt Cross-Site Request Forgery (1.4) CVE-2014-9341
WordPress Plugin Z-URL Preview Cross-Site Scripting (1.6.2) CVE-2017-18012
WordPress Plugin Z-Vote 'zvote' Parameter SQL Injection (1.1)
WordPress Plugin ZdStatistics Cross-Site Scripting (2.0.1) CVE-2014-4605
WordPress Plugin Zedity:The Easiest Way To Create Posts & Pages Cross-Site Scripting (2.5.0)
WordPress Plugin Zedity:The Easiest Way To Create Posts & Pages Unspecified Vulnerability (5.0.2)
WordPress Plugin Zedna Contact form Arbitrary File Upload (1.0)
WordPress Plugin Zedna Contact form Directory Traversal (1.1)
WordPress Plugin Zedna eBook download Directory Traversal (1.1)
WordPress Plugin ZeenShare Cross-Site Scripting (1.0.1) CVE-2014-4606
WordPress Plugin zeList Directory Cross-Site Scripting (0.5.11.07)
WordPress Plugin Zendesk Chat Cross-Site Request Forgery (1.4.5)
WordPress Plugin Zendesk Chat Cross-Site Scripting (1.2.5) CVE-2013-1808
WordPress Plugin Zendesk Chat Unspecified Vulnerability (1.3.9)
WordPress Plugin Zendesk Help Center by BestWebSoft Cross-Site Scripting (1.0.4) CVE-2017-2171
WordPress Plugin Zeno Font Resizer Cross-Site Scripting (1.7.9) CVE-2023-25442
WordPress Plugin Zephyr Project Manager Cross-Site Scripting (3.2.40) CVE-2022-1822
WordPress Plugin Zephyr Project Manager Multiple Vulnerabilities (3.2.42) CVE-2022-2840
WordPress Plugin Zero BS WordPress CRM Cross-Site Request Forgery (2.99.9)
WordPress Plugin Zero Spam SQL Injection (2.1.2)
WordPress Plugin Zibbra Cross-Site Scripting (1.7.0)
WordPress Plugin Zielke Specialized Catalog Arbitrary File Upload (3.0.7)
WordPress Plugin Zingiri Web Shop 'abspath' Parameter Remote File Include (2.4.6)
WordPress Plugin Zingiri Web Shop 'ajax_save_name.php' Remote Code Execution (2.2.3)
WordPress Plugin Zingiri Web Shop 'uploadfilexd.php' Arbitrary File Upload (2.4.3)
WordPress Plugin Zingiri Web Shop 'wpabspath' Parameter Remote File Include (2.2.0)
WordPress Plugin Zingiri Web Shop Cookie Multiple SQL Injection Vulnerabilities (2.4.7)
WordPress Plugin Zingiri Web Shop Cross-Site Scripting (2.4.2)
WordPress Plugin Zingiri Web Shop Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (2.3.5)
WordPress Plugin Zingiri Web Shop Multiple Cross-Site Scripting Vulnerabilities (2.4.1) CVE-2012-6506
WordPress Plugin Zingiri Web Shop Unspecified Vulnerability (2.6.5)
WordPress Plugin Zip Attachments Arbitrary File Download (1.4) CVE-2015-4694
WordPress Plugin Zlick Paywall Security Bypass (2.2.1)
WordPress Plugin zM Ajax Login & Register Multiple Vulnerabilities (1.0.9) CVE-2015-4153 CVE-2015-4465
WordPress Plugin ZM Gallery SQL Injection (1.0)
WordPress Plugin Zoho CRM Lead Magnet Cross-Site Scripting (1.6.9.1) CVE-2019-19306
WordPress Plugin Zoho CRM Lead Magnet Cross-Site Scripting (1.7.2.8) CVE-2021-33849
WordPress Plugin Zoho CRM Lead Magnet Unspecified Vulnerability (1.7.2.9)
WordPress Plugin Zoho SalesIQ Multiple Vulnerabilities (1.0.8) CVE-2019-5962 CVE-2019-5963 CVE-2019-15644 CVE-2019-15645
WordPress Plugin ZooEffect for Video player Photo Gallery Slideshow jQuery and audio/music/podcast-HTML Cross-Site Scripting (1.01) CVE-2011-5180
WordPress Plugin ZoomSounds-WordPress Wave Audio Player with Playlist Arbitrary File Upload (2.0)
WordPress Plugin ZoomSounds-WordPress Wave Audio Player with Playlist Directory Traversal (6.45) CVE-2021-39316
WordPress Plugin Zotpress 'citation' Parameter Cross-Site Scripting (2.6.1)
WordPress Plugin Zotpress 'zotpress.rss.php' SQL Injection (4.4)
WordPress Plugin Zotpress SQL Injection (6.1.2) CVE-2016-1000217
WordPress Plugin ZTR Zeumic Work Timer Multiple Unspecified Vulnerabilities (1.0.6)
WordPress Plugin ZWM Zeumic Work Management Multiple Unspecified Vulnerabilities (1.0.11)
WordPress Plugin ZX_CSV Upload Multiple Vulnerabilities (1)
WordPress Possible Security Bypass Vulnerability (0.70 - 4.7.4) CVE-2017-8295
WordPress Possible SQL Injection Vulnerability (0.70 - 3.6.1) CVE-2017-16510
WordPress Resource Management Errors Vulnerability (CVE-2014-5265) CVE-2014-5265
WordPress Resource Management Errors Vulnerability (CVE-2014-5266) CVE-2014-5266
WordPress Same Origin Method Execution (SOME) Vulnerability (0.70 - 3.7.13) CVE-2016-4566
WordPress Server-Side Request Forgery (3.7 - 6.1.1) CVE-2022-3590
WordPress Server-Side Request Forgery (SSRF) Vulnerability (CVE-2017-9066) CVE-2017-9066
WordPress Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-17669) CVE-2019-17669
WordPress Server-Side Request Forgery (SSRF) Vulnerability (CVE-2019-17670) CVE-2019-17670
WordPress Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability (CVE-2022-3590) CVE-2022-3590
WordPress Uncontrolled Resource Consumption Vulnerability (CVE-2018-6389) CVE-2018-6389
WordPress Uncontrolled Resource Consumption Vulnerability (CVE-2023-22622) CVE-2023-22622
WordPress Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2018-14028) CVE-2018-14028
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-14725) CVE-2017-14725
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-10100) CVE-2018-10100
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2018-10101) CVE-2018-10101
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2019-16220) CVE-2019-16220
WordPress URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-4048) CVE-2020-4048
WordPress Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) Vulnerability (CVE-2017-5493) CVE-2017-5493
WordPress Use of Insufficiently Random Values Vulnerability (CVE-2017-17091) CVE-2017-17091
WordPress User-Agent SQL Injection Vulnerability (1.5.2) CVE-2006-1012
WordPress Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2014-6412) CVE-2014-6412
WordPress Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2017-8295) CVE-2017-8295
WordPress Weak Password Recovery Mechanism for Forgotten Password Vulnerability (CVE-2020-11027) CVE-2020-11027
XOOPS CVE-2009-3963 Vulnerability (CVE-2009-3963) CVE-2009-3963
XOOPS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3822) CVE-2011-3822
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2006-2516) CVE-2006-2516
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-0612) CVE-2008-0612
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-3296) CVE-2008-3296
XOOPS Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2008-6884) CVE-2008-6884
XOOPS Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-0613) CVE-2008-0613
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2003-1453) CVE-2003-1453
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2004-2756) CVE-2004-2756
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-2035) CVE-2008-2035
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-3295) CVE-2008-3295
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4432) CVE-2008-4432
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-4435) CVE-2008-4435
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6885) CVE-2008-6885
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-2783) CVE-2009-2783
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4565) CVE-2011-4565
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0984) CVE-2012-0984
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-7944) CVE-2017-7944
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-12139) CVE-2017-12139
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16683) CVE-2019-16683
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16684) CVE-2019-16684
XOOPS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-36217) CVE-2023-36217
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2002-2391) CVE-2002-2391
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0611) CVE-2008-0611
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-4433) CVE-2008-4433
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-5665) CVE-2008-5665
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-7290) CVE-2017-7290
XOOPS Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-11174) CVE-2017-11174
XOOPS Other Vulnerability (CVE-2005-0743) CVE-2005-0743
XOOPS Other Vulnerability (CVE-2005-2112) CVE-2005-2112
XOOPS Other Vulnerability (CVE-2005-2113) CVE-2005-2113
XOOPS Other Vulnerability (CVE-2005-3680) CVE-2005-3680
XOOPS Other Vulnerability (CVE-2006-5810) CVE-2006-5810
XOOPS Other Vulnerability (CVE-2007-0377) CVE-2007-0377
XOOPS Permissions, Privileges, and Access Controls Vulnerability (CVE-2009-4851) CVE-2009-4851
XOOPS URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2017-12138) CVE-2017-12138
YetiForce CRM Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-4092) CVE-2021-4092
YetiForce CRM Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-0269) CVE-2022-0269
YetiForce CRM Improper Input Validation Vulnerability (CVE-2021-4111) CVE-2021-4111
YetiForce CRM Improper Input Validation Vulnerability (CVE-2021-4117) CVE-2021-4117
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4107) CVE-2021-4107
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4116) CVE-2021-4116
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-4121) CVE-2021-4121
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-1340) CVE-2022-1340
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2829) CVE-2022-2829
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2885) CVE-2022-2885
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2890) CVE-2022-2890
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-2924) CVE-2022-2924
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3000) CVE-2022-3000
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3002) CVE-2022-3002
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3004) CVE-2022-3004
YetiForce CRM Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-3005) CVE-2022-3005
YetiForce CRM Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2022-1411) CVE-2022-1411
YOURLS Access of Resource Using Incompatible Type ('Type Confusion') Vulnerability (CVE-2019-14537) CVE-2019-14537
YOURLS Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-0088) CVE-2022-0088
YOURLS Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3824) CVE-2011-3824
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-8488) CVE-2014-8488
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-27388) CVE-2020-27388
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3783) CVE-2021-3783
YOURLS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-3785) CVE-2021-3785
YOURLS Improper Restriction of Rendered UI Layers or Frames Vulnerability (CVE-2021-3734) CVE-2021-3734
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4207) CVE-2010-4207
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4208) CVE-2010-4208
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4209) CVE-2010-4209
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4710) CVE-2010-4710
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5881) CVE-2012-5881
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5882) CVE-2012-5882
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5883) CVE-2012-5883
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4939) CVE-2013-4939
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4940) CVE-2013-4940
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4941) CVE-2013-4941
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4942) CVE-2013-4942
YUI Library Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6780) CVE-2013-6780
ZenCart Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4403) CVE-2011-4403
ZenCart Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4322) CVE-2009-4322
ZenCart Improper Authentication Vulnerability (CVE-2009-2255) CVE-2009-2255
ZenCart Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2017-11675) CVE-2017-11675
ZenCart Improper Input Validation Vulnerability (CVE-2009-4321) CVE-2009-4321
ZenCart Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-8352) CVE-2015-8352
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4547) CVE-2011-4547
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4567) CVE-2011-4567
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-1413) CVE-2012-1413
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-0882) CVE-2015-0882
ZenCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-6578) CVE-2020-6578
ZenCart Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2021-3291) CVE-2021-3291
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2005-3996) CVE-2005-3996
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6985) CVE-2008-6985
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6986) CVE-2008-6986
ZenCart Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-2254) CVE-2009-2254
ZenCart Other Vulnerability (CVE-2009-4323) CVE-2009-4323
ZenCart Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-0697) CVE-2006-0697
Zenphoto Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5595) CVE-2015-5595
Zenphoto Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2012-0993) CVE-2012-0993
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6925) CVE-2008-6925
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4562) CVE-2009-4562
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-4563) CVE-2009-4563
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-4907) CVE-2010-4907
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-0995) CVE-2012-0995
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2641) CVE-2012-2641
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-4519) CVE-2012-4519
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-7241) CVE-2013-7241
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2948) CVE-2015-2948
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-2949) CVE-2015-2949
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5592) CVE-2015-5592
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5593) CVE-2015-5593
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-5594) CVE-2015-5594
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20140) CVE-2018-20140
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5592) CVE-2020-5592
Zenphoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-44449) CVE-2022-44449
Zenphoto Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2020-5593) CVE-2020-5593
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-6666) CVE-2007-6666
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4564) CVE-2009-4564
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4566) CVE-2009-4566
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4906) CVE-2010-4906
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-0994) CVE-2012-0994
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-7242) CVE-2013-7242
Zenphoto Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2015-5591) CVE-2015-5591
Zenphoto Improper Privilege Management Vulnerability (CVE-2018-0610) CVE-2018-0610
Zenphoto Other Vulnerability (CVE-2006-2186) CVE-2006-2186
Zenphoto Other Vulnerability (CVE-2006-2187) CVE-2006-2187
Zenphoto Other Vulnerability (CVE-2007-0616) CVE-2007-0616
Zenphoto Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2020-36079) CVE-2020-36079
Zikula Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-4729) CVE-2010-4729
Zikula Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-0535) CVE-2011-0535
Zikula Cryptographic Issues Vulnerability (CVE-2010-4728) CVE-2010-4728
Zikula Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2014-2293) CVE-2014-2293
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-1724) CVE-2010-1724
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-0911) CVE-2011-0911
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3352) CVE-2011-3352
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-3979) CVE-2011-3979
Zikula Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-6168) CVE-2013-6168
Zikula Improper Neutralization of Special Elements used in a Command ('Command Injection') Vulnerability (CVE-2016-9835) CVE-2016-9835
Zope Web Application Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2012-5507) CVE-2012-5507
Zope Web Application Server Cryptographic Issues Vulnerability (CVE-2012-6661) CVE-2012-6661
Zope Web Application Server CVE-2011-2528 Vulnerability (CVE-2011-2528) CVE-2011-2528
Zope Web Application Server CVE-2011-3587 Vulnerability (CVE-2011-3587) CVE-2011-3587
Zope Web Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-32633) CVE-2021-32633
Zope Web Application Server Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-32674) CVE-2021-32674
Zope Web Application Server Improperly Controlled Modification of Dynamically-Determined Object Attributes Vulnerability (CVE-2021-32811) CVE-2021-32811
Zope Web Application Server Improper Neutralization of Input During Web Page Generati (CVE-2010-1104) CVE-2010-1104
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2009-5145) CVE-2009-5145
Zope Web Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4924) CVE-2011-4924
Zope Web Application Server Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) (CVE-2021-33507) CVE-2021-33507
Zope Web Application Server Other Vulnerability (CVE-2000-0062) CVE-2000-0062
Zope Web Application Server Other Vulnerability (CVE-2000-0483) CVE-2000-0483
Zope Web Application Server Other Vulnerability (CVE-2000-0725) CVE-2000-0725
Zope Web Application Server Other Vulnerability (CVE-2000-1211) CVE-2000-1211
Zope Web Application Server Other Vulnerability (CVE-2000-1212) CVE-2000-1212
Zope Web Application Server Other Vulnerability (CVE-2001-0567) CVE-2001-0567
Zope Web Application Server Other Vulnerability (CVE-2001-1227) CVE-2001-1227
Zope Web Application Server Other Vulnerability (CVE-2001-1278) CVE-2001-1278
Zope Web Application Server Other Vulnerability (CVE-2002-0170) CVE-2002-0170
Zope Web Application Server Other Vulnerability (CVE-2002-0687) CVE-2002-0687
Zope Web Application Server Other Vulnerability (CVE-2002-0688) CVE-2002-0688
Zope Web Application Server Other Vulnerability (CVE-2005-3323) CVE-2005-3323
Zope Web Application Server Other Vulnerability (CVE-2006-3458) CVE-2006-3458
Zope Web Application Server Other Vulnerability (CVE-2006-4684) CVE-2006-4684
Zope Web Application Server Other Vulnerability (CVE-2007-0240) CVE-2007-0240
Zope Web Application Server Other Vulnerability (CVE-2010-3198) CVE-2010-3198
Zope Web Application Server Other Vulnerability (CVE-2012-5486) CVE-2012-5486
Zope Web Application Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-5489) CVE-2012-5489
Zope Web Application Server Resource Management Errors Vulnerability (CVE-2008-5102) CVE-2008-5102