Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Arbitrary File Read Arbitrary File Write Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Path Traversal Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity (Possible) Cross site scripting CWE-79 CWE-79 Informational Adobe Coldfusion 8 multiple linked XSS vulnerabilies CVE-2009-1872 CWE-79 CWE-79 High Adobe Flex 3 DOM-based XSS vulnerability CVE-2008-2640 CWE-79 CWE-79 High AngularJS client-side template injection CWE-79 CWE-79 High Apache 2.x version older than 2.0.61 CVE-2006-5752 CVE-2007-1863 CVE-2007-3304 CVE-2007-3847 CWE-701 CWE-701 Medium Apache 2.x version older than 2.0.63 CVE-2007-5000 CVE-2007-6388 CVE-2008-0005 CWE-79 CWE-79 Medium Apache 2.x version older than 2.2.6 CVE-2006-5752 CVE-2007-1862 CVE-2007-1863 CVE-2007-3304 CVE-2007-3847 CWE-20 CWE-20 Medium Apache 2.x version older than 2.2.8 CVE-2007-5000 CVE-2007-6388 CVE-2007-6421 CVE-2007-6422 CVE-2008-0005 CWE-79 CWE-79 Medium Apache 2.x version older than 2.2.10 CVE-2008-2939 CVE-2010-2791 CWE-79 CWE-79 Low Apache Tomcat hello.jsp XSS CVE-2007-1355 CWE-79 CWE-79 Low Apache Tomcat version older than 4.1.37 CVE-2005-3164 CVE-2007-1355 CVE-2007-2449 CVE-2007-2450 CVE-2007-3382 CVE-2007-3383 CVE-2007-3385 CVE-2007-5333 CVE-2007-5461 CWE-79 CWE-79 Medium Apache Tomcat version older than 4.1.39 CVE-2008-0128 CVE-2008-1232 CVE-2008-2370 CWE-22 CWE-22 Medium Apache Tomcat version older than 5.5.25 CVE-2007-2449 CVE-2007-2450 CVE-2007-3382 CVE-2007-3385 CVE-2007-3386 CWE-79 CWE-79 Medium Apache Tomcat version older than 5.5.27 CVE-2008-1232 CVE-2008-1947 CVE-2008-2370 CWE-22 CWE-22 Medium Apache Tomcat version older than 6.0.6 CVE-2007-1358 CWE-79 CWE-79 Low Apache Tomcat version older than 6.0.11 CVE-2005-2090 CVE-2007-1355 CWE-79 CWE-79 Medium Apache Tomcat version older than 6.0.14 CVE-2007-2449 CVE-2007-2450 CVE-2007-3382 CVE-2007-3385 CVE-2007-3386 CWE-79 CWE-79 Medium Apache Tomcat version older than 6.0.18 CVE-2008-1232 CVE-2008-1947 CVE-2008-2370 CWE-79 CWE-79 Medium Apache version older than 1.3.39 CVE-2006-5752 CVE-2007-3304 CWE-79 CWE-79 Medium Apache version older than 1.3.41 CVE-2007-6388 CWE-79 CWE-79 Medium Atlassian Confluence Stored Cross Site Scripting CVE-2016-6283 Medium BeyondTrust Secure Remote Access Base XSS (CVE-2021-31589) CVE-2021-31589 CWE-79 CWE-79 Medium Bitrix galleries_recalc.php XSS CWE-601 CWE-601 Medium Blind XSS CWE-80 CWE-80 High ChatGPT-Next-Web SSRF (CVE-2023-49785) CVE-2023-49785 CWE-918 CWE-918 Critical Cisco Adaptive Security Appliance (ASA) XSS (CVE-2020-3580) CVE-2020-3580 CWE-79 CWE-79 Medium Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability CVE-2018-15440 CWE-80 CWE-80 High Citrix Gateway Open Redirect and XSS CVE-2023-24488 CVE-2023-24487 CWE-79 CWE-79 High CKEditor 4.0.1 cross-site scripting vulnerability CWE-79 CWE-79 High Client Side Template Injection CWE-116 CWE-116 High CodeIgniter 2.1.3 xss_clean() filter bypass CVE-2013-4891 CWE-80 CWE-80 High ColdFusion User-Agent cross-site scripting CVE-2007-0817 CWE-79 CWE-79 High ColdFusion XSS (CVE-2023-44352) CVE-2023-44352 CWE-79 CWE-79 Medium cPanel XSS (CVE-2023-29489) CVE-2023-29489 CWE-79 CWE-79 Medium Cross-site Scripting CWE-79 CWE-79 High Cross-site Scripting (DOM based) CWE-79 CWE-79 High Cross-site Scripting via File Upload CWE-79 CWE-79 High Cross-site Scripting via Remote File Inclusion CWE-79 CWE-79 High Cross-site scripting vulnerability in Google Web Toolkit CVE-2012-4563 CWE-80 CWE-80 High Cross-site scripting vulnerability in Google Web Toolkit (CVE-2012-5920) CVE-2012-5920 CWE-80 CWE-80 High Cross Site Scripting (Category Description) (CMS Made Simple) CVE-2017-6555 CWE-79 CWE-79 Medium Cross Site Scripting (globalmetadata) (CMS Made Simple) CVE-2017-6556 CWE-79 CWE-79 Medium Cross site scripting (requiring unencoded quote) CWE-79 CWE-79 Low Cross site scripting (XSS) in ASP.NET via ResolveUrl CWE-79 CWE-79 High Cross site scripting in HTTP-01 ACME challenge implementation CWE-79 CWE-79 High Cross site scripting via Bootstrap CWE-79 CWE-79 High DotNetNuke multiple vulnerabilities CVE-2012-1030 CWE-79 CWE-79 High Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.1) CVE-2005-0682 CWE-79 CWE-79 High Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.5) CVE-2005-3973 CWE-79 CWE-79 High Drupal Core 4.5.x Cross-Site Scripting (4.5.0 - 4.5.7) CVE-2006-1226 CWE-79 CWE-79 High Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.3) CVE-2005-3973 CWE-79 CWE-79 High Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.5) CVE-2006-1226 CWE-79 CWE-79 High Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.7) CVE-2006-2833 CWE-79 CWE-79 High Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.8) CVE-2006-4002 CWE-79 CWE-79 High Drupal Core 4.6.x Cross-Site Scripting (4.6.0 - 4.6.10) CVE-2007-0136 CWE-79 CWE-79 High Drupal Core 4.6.x Multiple Cross-Site Scripting Vulnerabilities (4.6.0 - 4.6.9) CVE-2006-5475 CWE-79 CWE-79 High Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.1) CVE-2006-2833 CWE-79 CWE-79 High Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.2) CVE-2006-4002 CWE-79 CWE-79 High Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.4) CVE-2007-0136 CWE-79 CWE-79 High Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.7) CVE-2007-5596 CWE-79 CWE-79 High Drupal Core 4.7.x Cross-Site Scripting (4.7.0 - 4.7.10) CVE-2008-0274 CWE-79 CWE-79 High Drupal Core 4.7.x Multiple Cross-Site Scripting Vulnerabilities (4.7.0 - 4.7.3) CVE-2006-5475 CWE-79 CWE-79 High Drupal Core 4.7.x Multiple Cross-Site Scripting Vulnerabilities (4.7.0 - 4.7.6) CVE-2007-4064 CWE-79 CWE-79 High Drupal Core 5.x Cross-Site Scripting (5.0 - 5.2) CVE-2007-5596 CWE-79 CWE-79 High Drupal Core 5.x Cross-Site Scripting (5.0 - 5.5) CVE-2008-0273 CWE-79 CWE-79 High Drupal Core 5.x Cross-Site Scripting (5.0 - 5.16) CVE-2009-1575 CVE-2009-1576 CVE-2009-1844 CWE-79 CWE-79 High Drupal Core 5.x Cross-Site Scripting (5.0 - 5.17) CVE-2009-1844 CWE-79 CWE-79 High Drupal Core 5.x Cross-Site Scripting (5.0 - 5.20) CVE-2009-4369 CWE-79 CWE-79 High Drupal Core 5.x Multiple Cross-Site Scripting Vulnerabilities (5.0 - 5.1) CVE-2007-4064 CWE-79 CWE-79 High Drupal Core 6.x Cross-Site Scripting (6.0 - 6.10) CVE-2009-1575 CVE-2009-1576 CVE-2009-1844 CWE-79 CWE-79 High Drupal Core 6.x Cross-Site Scripting (6.0 - 6.11) CVE-2009-1844 CWE-79 CWE-79 High Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0 - 6.14) CVE-2009-4369 CVE-2009-4370 CWE-79 CWE-79 High Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0 - 6.20) CWE-79 CWE-79 High Drupal Core 6.x Multiple Cross-Site Scripting Vulnerabilities (6.0) CVE-2008-1131 CVE-2008-1133 CWE-79 CWE-79 High Drupal Core 7.x Cross-Site Scripting (7.0 - 7.64) CVE-2019-6341 CWE-79 CWE-79 High Drupal Core 7.x Cross-Site Scripting (7.0 - 7.65) CVE-2019-11358 CWE-79 CWE-79 High Drupal Core 7.x Cross-Site Scripting (7.0 - 7.69) CVE-2020-11022 CVE-2020-11023 CWE-79 CWE-79 High Drupal Core 7.x Cross-Site Scripting (7.0 - 7.72) CVE-2020-13666 CWE-79 CWE-79 High Drupal Core 7.x Cross-Site Scripting (7.0 - 7.79) CVE-2020-13672 CWE-79 CWE-79 High Drupal Core 7.x Multiple Cross-Site Scripting Vulnerabilities (7.0 - 7.85) CVE-2010-5312 CVE-2016-7103 CVE-2021-41182 CVE-2021-41183 CVE-2021-41184 CWE-79 CWE-79 High Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.1) CWE-79 CWE-79 High Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.13) CVE-2019-6341 CWE-79 CWE-79 High Drupal Core 8.5.x Cross-Site Scripting (8.5.0 - 8.5.14) CVE-2019-11358 CWE-79 CWE-79 High Drupal Core 8.6.x Cross-Site Scripting (8.6.0 - 8.6.12) CVE-2019-6341 CWE-79 CWE-79 High Drupal Core 8.6.x Cross-Site Scripting (8.6.0 - 8.6.14) CVE-2019-11358 CWE-79 CWE-79 High Drupal Core 8.7.x Cross-Site Scripting (8.7.0 - 8.7.11) CVE-2020-9281 CWE-79 CWE-79 High Drupal Core 8.7.x Cross-Site Scripting (8.7.0 - 8.7.13) CVE-2020-11022 CVE-2020-11023 CWE-79 CWE-79 High Drupal Core 8.8.x Cross-Site Scripting (8.8.0 - 8.8.3) CVE-2020-9281 CWE-79 CWE-79 High Drupal Core 8.8.x Cross-Site Scripting (8.8.0 - 8.8.5) CVE-2020-11022 CVE-2020-11023 CWE-79 CWE-79 High Drupal Core 8.8.x Multiple Cross-Site Scripting Vulnerabilities (8.8.0 - 8.8.9) CVE-2020-13666 CVE-2020-13668 CVE-2020-13669 CVE-2020-13688 CWE-79 CWE-79 High Drupal Core 8.9.x Cross-Site Scripting (8.9.0 - 8.9.13) CVE-2020-13672 CWE-79 CWE-79 High Drupal Core 8.9.x Cross-Site Scripting (8.9.0 - 8.9.15) CVE-2021-33829 CWE-79 CWE-79 High Drupal Core 8.9.x Cross-Site Scripting (8.9.0 - 8.9.17) CWE-79 CWE-79 High Drupal Core 8.9.x Cross-Site Scripting (8.9.0 - 8.9.19) CWE-79 CWE-79 High Drupal Core 8.9.x Multiple Cross-Site Scripting Vulnerabilities (8.9.0 - 8.9.5) CVE-2020-13666 CVE-2020-13668 CVE-2020-13669 CVE-2020-13688 CWE-79 CWE-79 High Drupal Core 8.x.x Cross-Site Scripting (8.0.0 - 8.4.6) CWE-79 CWE-79 High Drupal Core 8.x.x Cross-Site Scripting (8.0.0 - 8.4.8) CVE-2019-11358 CWE-79 CWE-79 High Drupal Core 8.x.x Cross-Site Scripting (8.0.0 - 8.6.18) CVE-2020-11022 CVE-2020-11023 CWE-79 CWE-79 High Drupal Core 8.x.x Cross-Site Scripting (8.0.0 - 8.8.12) CVE-2020-13672 CWE-79 CWE-79 High Drupal Core 8.x.x Multiple Cross-Site Scripting Vulnerabilities (8.0.0 - 8.7.14) CVE-2020-13666 CVE-2020-13668 CVE-2020-13669 CVE-2020-13688 CWE-79 CWE-79 High Drupal Core 9.0.x Cross-Site Scripting (9.0.0 - 9.0.11) CVE-2020-13672 CWE-79 CWE-79 High Drupal Core 9.0.x Cross-Site Scripting (9.0.0 - 9.0.13) CVE-2021-33829 CWE-79 CWE-79 High Drupal Core 9.0.x Cross-Site Scripting (9.0.0 - 9.0.14) CWE-79 CWE-79 High Drupal Core 9.0.x Multiple Cross-Site Scripting Vulnerabilities (9.0.0 - 9.0.5) CVE-2020-13666 CVE-2020-13668 CVE-2020-13669 CVE-2020-13688 CWE-79 CWE-79 High Drupal Core 9.1.x Cross-Site Scripting (9.1.0 - 9.1.6) CVE-2020-13672 CWE-79 CWE-79 High Drupal Core 9.1.x Cross-Site Scripting (9.1.0 - 9.1.8) CVE-2021-33829 CWE-79 CWE-79 High Drupal Core 9.1.x Cross-Site Scripting (9.1.0 - 9.1.11) CWE-79 CWE-79 High Drupal Core 9.1.x Cross-Site Scripting (9.1.0 - 9.1.13) CWE-79 CWE-79 High Drupal Core 9.2.x Cross-Site Scripting (9.2.0 - 9.2.3) CWE-79 CWE-79 High Drupal Core 9.2.x Cross-Site Scripting (9.2.0 - 9.2.8) CWE-79 CWE-79 High Drupal Core 9.2.x Cross-Site Scripting (9.2.0 - 9.2.10) CVE-2021-41184 CWE-79 CWE-79 High Drupal Core 9.3.x Cross-Site Scripting (9.3.0 - 9.3.2) CVE-2021-41184 CWE-79 CWE-79 High Drupal Core 9.3.x Cross-Site Scripting (9.3.0 - 9.3.18) CVE-2022-25276 CWE-79 CWE-79 High Drupal Core 9.4.x Cross-Site Scripting (9.4.0 - 9.4.2) CVE-2022-25276 CWE-79 CWE-79 High Drupal Core Cross-Site Scripting (8.0.0 - 9.1.15) CVE-2021-41184 CWE-79 CWE-79 High Drupal Core Cross-Site Scripting (8.0.0 - 9.2.21) CVE-2022-25276 CWE-79 CWE-79 High Edge Side Include injection CWE-918 CWE-918 High FCKeditor spellchecker.php cross site scripting vulnerability CVE-2012-4000 CWE-79 CWE-79 High File upload XSS (Java applet) CWE-79 CWE-79 High Genericons DOM-based XSS vulnerability CWE-80 CWE-80 High Ghost CMS Theme Preview XSS (CVE-2021-29484) CVE-2021-29484 CWE-79 CWE-79 High HTML Attribute Injection CWE-80 CWE-80 Low HTML Injection CWE-80 CWE-80 Medium IBM Lotus Domino web server Cross-Site Scripting vulnerabilities CVE-2012-3301 CVE-2012-3302 CWE-79 CWE-79 High JIRA Security Advisory 2012-08-28 CWE-79 CWE-79 High Joomla! component Kunena Forum multiple vulnerabilities CVE-2014-9102 CVE-2014-9103 CWE-89 CWE-89 High Joomla! Core 1.0.x Cross-Site Scripting (1.0.0 - 1.0.11) CVE-2006-6832 CWE-79 CWE-79 High Joomla! Core 1.0.x Cross-Site Scripting (1.0.0 - 1.0.15) CVE-2011-0005 CWE-79 CWE-79 High Joomla! Core 1.0.x Multiple Cross-Site Scripting Vulnerabilities (1.0.0 - 1.0.10) CVE-2006-4474 CWE-79 CWE-79 High Joomla! Core 1.0.x Multiple Cross-Site Scripting Vulnerabilities (1.0.0 - 1.0.12) CVE-2007-4189 CVE-2007-4190 CVE-2007-5577 CWE-79 CWE-79 High Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.7) CVE-2008-6299 CWE-79 CWE-79 High Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.9) CVE-2009-1279 CWE-79 CWE-79 High Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.10) CVE-2009-1938 CWE-79 CWE-79 High Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.11) CVE-2011-4910 CWE-79 CWE-79 High Joomla! Core 1.5.x Multiple Cross-Site Scripting Vulnerabilities (1.5.0 - 1.5.20) CVE-2010-3712 CWE-79 CWE-79 High Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.3) CVE-2011-4332 CWE-79 CWE-79 High Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.5) CVE-2011-2710 CWE-79 CWE-79 High Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.6) CVE-2012-0820 CWE-79 CWE-79 High Joomla! Core 1.6.x Multiple Cross-Site Scripting Vulnerabilities (1.6.0 - 1.6.3) CVE-2011-2509 CWE-79 CWE-79 High Joomla! Core 1.7.0 Cross-Site Scripting (1.7.0) CVE-2011-3595 CWE-79 CWE-79 High Joomla! Core 1.7.x Cross-Site Scripting (1.7.0 - 1.7.2) CWE-79 CWE-79 High Joomla! Core 1.7.x Cross-Site Scripting (1.7.0 - 1.7.3) CVE-2012-0820 CWE-79 CWE-79 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.1) CVE-2012-1117 CWE-79 CWE-79 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.3) CVE-2012-1612 CWE-79 CWE-79 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.6) CVE-2012-4532 CWE-79 CWE-79 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.9) CVE-2013-3059 CWE-79 CWE-79 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.14) CWE-79 CWE-79 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.18) CVE-2014-7982 CWE-79 CWE-79 High Joomla! Core 3.0.0 Cross-Site Scripting (3.0.0) CWE-79 CWE-79 High Joomla! Core 3.0.x Cross-Site Scripting (3.0.0 - 3.0.3) CVE-2013-3267 CWE-79 CWE-79 High Joomla! Core 3.2.x Cross-Site Scripting (3.2.0 - 3.2.4) CVE-2014-6631 CWE-79 CWE-79 High Joomla! Core 3.3.x Cross-Site Scripting (3.3.0 - 3.3.3) CVE-2014-6631 CWE-79 CWE-79 High Joomla! Core 3.4.x Cross-Site Scripting (3.4.0 - 3.4.3) CVE-2015-6939 CWE-79 CWE-79 High Joomla! Core 3.9.x Cross-Site Scripting (3.9.0 - 3.9.14) CVE-2020-8421 CWE-79 CWE-79 High Joomla! Core 3.9.x Cross-Site Scripting (3.9.0 - 3.9.20) CVE-2020-24599 CWE-79 CWE-79 High Joomla! Core 3.9.x Cross-Site Scripting (3.9.0 - 3.9.23) CVE-2021-23124 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.1.5) CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.2.2) CVE-2014-7982 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.8.3) CVE-2018-6380 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.11) CVE-2019-16725 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.15) CVE-2020-10242 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.18) CVE-2020-13761 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.19) CVE-2020-15696 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.25) CVE-2021-26030 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.26) CVE-2021-26032 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.27) CVE-2021-26039 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.1.0 - 3.9.23) CVE-2021-23125 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.1.2 - 3.2.2) CVE-2014-7983 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.1.2 - 3.8.7) CVE-2018-11328 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.2.0 - 3.9.3) CVE-2019-9712 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.6.0 - 3.9.6) CVE-2019-12766 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.7.0 - 3.10.6) CVE-2022-23796 CWE-79 CWE-79 High Joomla! Core 3.x.x Multiple Cross-Site Scripting Vulnerabilities (3.0.0 - 3.8.7) CVE-2018-11326 CWE-79 CWE-79 High Joomla! Core 3.x.x Multiple Cross-Site Scripting Vulnerabilities (3.0.0 - 3.9.3) CVE-2019-9711 CVE-2019-9714 CWE-79 CWE-79 High Joomla! Core 4.x.x Cross-Site Scripting (4.0.0 - 4.2.4) CVE-2022-27914 CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (1.0.0 - 3.9.2) CVE-2019-7742 CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (1.5.0 - 3.7.3) CVE-2017-11612 CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (1.5.0 - 3.8.3) CVE-2018-6379 CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (1.6.0 - 3.6.0) CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (1.6.0 - 3.8.8) CVE-2018-12711 CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (1.7.0 - 3.9.5) CVE-2019-11809 CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (2.5.0 - 3.9.24) CVE-2021-23129 CWE-79 CWE-79 High Joomla! Core Multiple Cross-Site Scripting Vulnerabilities (1.5.0 - 3.8.7) CVE-2018-6378 CWE-79 CWE-79 High Joomla! Core Multiple Cross-Site Scripting Vulnerabilities (2.5.0 - 3.9.1) CVE-2019-6261 CVE-2019-6262 CVE-2019-6263 CVE-2019-6264 CWE-79 CWE-79 High Kayako Fusion v4.51.1891 - multiple web vulnerabilities CWE-79 CWE-79 High Keycloak clients-registrations XSS (CVE-2021-20323) CVE-2021-20323 CWE-79 CWE-79 Medium Laravel Ignition Reflected Cross-Site Scripting CWE-80 CWE-80 Medium LISTSERV XSS (CVE-2022-39195) CVE-2022-39195 CWE-79 CWE-79 Medium MediaWiki multiple remote vulnerabilities CVE-2012-4377 CVE-2012-4378 CWE-79 CWE-79 High MediaWiki SVG cross-site scripting vulnerability CWE-79 CWE-79 High Microsoft SharePoint XSS spoofing vulnerability CVE-2015-2522 CWE-80 CWE-80 High Multiple XSS vulnerabilities in Google Web Toolkit CVE-2013-4204 CWE-80 CWE-80 High Nginx Redirect Header Injection CWE-93 CWE-93 Medium Odoo XSS (CVE-2023-1434) CVE-2023-1434 CWE-79 CWE-79 Medium Parallels Plesk SSO XML External Entity and Cross-site scripting CWE-611 CWE-611 High PHP version older than 4.4.1 CVE-2005-3388 CVE-2006-0097 CWE-1104 CWE-1104 High Possible cross site scripting via Host header CWE-79 CWE-79 High Railo administration panel cross-site scripting CWE-80 CWE-80 High Reflected Cross-Site Scripting (XSS) vulnerability in PAN-OS management web interface CVE-2020-2036 CWE-79 CWE-79 High SAML Consumer Service XSS vulnerability CWE-80 CWE-80 High SAP NW KW XSS vulnerability (CVE-2021-42063) CVE-2021-42063 CWE-79 CWE-79 Medium ServiceNow logout XSS (CVE-2022-38463) CVE-2022-38463 CWE-79 CWE-79 Medium SharePoint Reflected Cross-Site Scripting (CVE-2017-8514) CVE-2017-8514 CWE-80 CWE-80 Medium Spring Misconfiguration: HTML Escaping disabled CWE-16 CWE-16 Medium Swagger UI DOM XSS vulnerability CWE-80 CWE-80 High Typo3 core sanitizeLocalUrl() non-persistent cross-site scripting CVE-2015-5956 CWE-79 CWE-79 High Unfiltered header injection in Apache 1.3.34/2.0.57/2.2.1 CVE-2006-3918 CWE-79 CWE-79 Low User controllable charset CWE-20 CWE-20 Medium User controllable script source CWE-79 CWE-79 High User controllable tag parameter CWE-79 CWE-79 Medium Vulnerabilities in SharePoint could allow elevation of privilege CVE-2012-1859 CWE-79 CWE-79 High WebLogic Server Side Request Forgery CVE-2014-4241 CVE-2014-4210 CVE-2014-4242 CWE-918 CWE-918 High Web Server Cache Poisoning (CMS Made Simple) v1.x CVE-2016-2784 CWE-20 CWE-20 Low Web Server Cache Poisoning (CMS Made Simple) v2.x CVE-2016-2784 CWE-20 CWE-20 High WordPress 'edit.php' Cross-Site Scripting Vulnerability (1.5) CWE-79 CWE-79 High WordPress 'index.php' Cross-Site Scripting Vulnerability (1.5) CWE-79 CWE-79 High WordPress 'post.php' Cross-Site Scripting Vulnerability (1.5) CWE-79 CWE-79 High WordPress 'press-this.php' Multiple Cross-Site Scripting Vulnerabilities (2.0 - 2.5.1) CVE-2008-3233 CWE-79 CWE-79 High WordPress 'swfupload.swf' Cross-Site Scripting Vulnerability (2.5 - 3.3.1) CVE-2012-3414 CWE-79 CWE-79 High WordPress 'templates.php' Cross-Site Scripting Vulnerability (0.6.2 - 2.1) CVE-2007-1049 CWE-79 CWE-79 High WordPress 'wp-register.php' Multiple Cross-Site Scripting Vulnerabilities (2.0 - 2.0.1) CVE-2007-5105 CVE-2007-5106 CWE-79 CWE-79 High WordPress 2.0.5 Cross-Site Scripting Vulnerability (0.6.2 - 2.0.5) CVE-2006-6808 CWE-79 CWE-79 High WordPress 2.0.5 Invalid CSRF Token Cross-Site Scripting Vulnerability (0.6.2 - 2.0.5) CVE-2007-0106 CWE-79 CWE-79 High WordPress 2.1.1 Cross-Site Scripting Vulnerability (2.1.1) CVE-2007-1244 CWE-79 CWE-79 High WordPress 2.2 Cross-Site Scripting Vulnerability (2.2) CVE-2007-3238 CWE-79 CWE-79 High WordPress 2.3 Cross-Site Scripting Vulnerability (2.3) CVE-2007-5710 CWE-79 CWE-79 High WordPress 2.5 Cross-Site Scripting Vulnerability (2.5) CVE-2008-2068 CWE-79 CWE-79 High WordPress 2.6.3 Cross-Site Scripting Vulnerability (0.6.2 - 2.6.3) CVE-2008-5278 CWE-79 CWE-79 High WordPress 2.8.1 Comment Author URI Cross-Site Scripting Vulnerability (0.6.2 - 2.8.1) CVE-2009-2851 CWE-79 CWE-79 High WordPress 3.0.3 KSES Library Cross-Site Scripting Vulnerability (0.6.2 - 3.0.3) CVE-2010-4536 CWE-79 CWE-79 High WordPress 3.3 Cross-Site Scripting Vulnerability (3.3) CVE-2012-0287 CWE-79 CWE-79 High WordPress 3.8.x Cross-Site Scripting Vulnerability (3.8 - 3.8.11) CVE-2016-1564 CWE-79 CWE-79 High WordPress 3.8.x Same Origin Method Execution (SOME) Vulnerability (3.8 - 3.8.13) CVE-2016-4566 CWE-79 CWE-79 High WordPress 3.9.x Cross-Site Scripting Vulnerability (3.9 - 3.9.9) CVE-2016-1564 CWE-79 CWE-79 High WordPress 3.9.x Same Origin Method Execution (SOME) Vulnerability (3.9 - 3.9.11) CVE-2016-4566 CWE-79 CWE-79 High WordPress 4.0.x Cross-Site Scripting Vulnerability (4.0 - 4.0.8) CVE-2016-1564 CWE-79 CWE-79 High WordPress 4.0.x Same Origin Method Execution (SOME) Vulnerability (4.0 - 4.0.10) CVE-2016-4566 CWE-79 CWE-79 High WordPress 4.1.x Cross-Site Scripting Vulnerability (4.1 - 4.1.8) CVE-2016-1564 CWE-79 CWE-79 High WordPress 4.1.x Same Origin Method Execution (SOME) Vulnerability (4.1 - 4.1.10) CVE-2016-4566 CWE-79 CWE-79 High WordPress 4.2.x Cross-Site Scripting Vulnerability (4.2 - 4.2.5) CVE-2016-1564 CWE-79 CWE-79 High WordPress 4.2.x Cross-Site Scripting Vulnerability (4.2 - 4.2.7) CVE-2016-4567 CWE-79 CWE-79 High WordPress 4.2.x Same Origin Method Execution (SOME) Vulnerability (4.2 - 4.2.7) CVE-2016-4566 CWE-79 CWE-79 High WordPress 4.3.x Cross-Site Scripting Vulnerability (4.3 - 4.3.1) CVE-2016-1564 CWE-79 CWE-79 High WordPress 4.3.x Cross-Site Scripting Vulnerability (4.3 - 4.3.3) CVE-2016-4567 CWE-79 CWE-79 High WordPress 4.3.x Same Origin Method Execution (SOME) Vulnerability (4.3 - 4.3.3) CVE-2016-4566 CWE-79 CWE-79 High WordPress 4.4 Cross-Site Scripting Vulnerability (4.4) CVE-2016-1564 CWE-79 CWE-79 High WordPress 4.4.x Cross-Site Scripting Vulnerability (4.4 - 4.4.2) CVE-2016-4567 CWE-79 CWE-79 High WordPress 4.4.x Same Origin Method Execution (SOME) Vulnerability (4.4 - 4.4.2) CVE-2016-4566 CWE-79 CWE-79 High WordPress 4.5.x Cross-Site Scripting Vulnerability (4.5 - 4.5.1) CVE-2016-4567 CWE-79 CWE-79 High WordPress 4.5.x Same Origin Method Execution (SOME) Vulnerability (4.5 - 4.5.1) CVE-2016-4566 CWE-79 CWE-79 High WordPress 6.0.x Cross-Site Scripting (6.0 - 6.0.7) CVE-2024-4439 CWE-79 CWE-79 High WordPress 6.1.x Cross-Site Scripting (6.1 - 6.1.5) CVE-2024-4439 CWE-79 CWE-79 High WordPress 6.2.x Cross-Site Scripting (6.2 - 6.2.4) CVE-2024-4439 CWE-79 CWE-79 High WordPress 6.3.x Cross-Site Scripting (6.3 - 6.3.3) CVE-2024-4439 CWE-79 CWE-79 High WordPress 6.4.x Cross-Site Scripting (6.4 - 6.4.3) CVE-2024-4439 CWE-79 CWE-79 High WordPress 6.5 Cross-Site Scripting (6.5) CVE-2024-4439 CWE-79 CWE-79 High WordPress Comment Post Cross-Site Scripting Vulnerability (2.0) CVE-2006-0733 CWE-79 CWE-79 High WordPress Cross-Site Scripting Vulnerability (0.70 - 3.7.11) CVE-2016-1564 CWE-79 CWE-79 High WordPress Cross-Site Scripting Vulnerability (0.70 - 4.1.1) CVE-2015-3438 CWE-79 CWE-79 High WordPress Cross-Site Scripting Vulnerability (3.0 - 3.6.1) CVE-2014-9031 CWE-79 CWE-79 High WordPress Cross-Site Scripting Vulnerability (3.9 - 4.1.1) CVE-2015-3439 CWE-79 CWE-79 High WordPress Cross-Site Scripting Vulnerability (3.9.3 - 4.2) CVE-2015-3440 CWE-79 CWE-79 High WordPress MU 'wp-admin/wpmu-blogs.php' Multiple Cross-Site Scripting Vulnerabilities (1.0 - 2.5.1) CVE-2008-4671 CWE-79 CWE-79 High WordPress MU 'wp-includes/wpmu-functions.php' Cross-Site Scripting Vulnerability (1.0 - 2.6) CVE-2009-1030 CWE-79 CWE-79 High WordPress Multiple Cross-Site Scripting and SQL Injection Vulnerabilities (1.2.1 - 1.2.2) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Multiple Cross-Site Scripting Vulnerabilities (1.2 - 1.2.1) CWE-79 CWE-79 High WordPress Multiple Cross-Site Scripting Vulnerabilities (2.0 - 2.0.1) CVE-2006-0985 CVE-2006-1796 CWE-79 CWE-79 High WordPress Multiple Cross-Site Scripting Vulnerabilities (2.0.11 - 2.3) CVE-2008-0193 CWE-79 CWE-79 High WordPress Multiple Cross-Site Scripting Vulnerabilities (4.1 - 4.2.1) CVE-2015-3429 CVE-2015-8834 CWE-79 CWE-79 High WordPress Plugin .htaccess Redirect Cross-Site Scripting (0.3.1) CVE-2021-38361 CWE-79 CWE-79 High WordPress Plugin 1 Flash Gallery Cross-Site Scripting and SQL Injection Vulnerabilities (0.2.5) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin 1-click Retweet/Share/Like Cross-Site Scripting (5.2) CWE-79 CWE-79 High WordPress Plugin 1player Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin 2 Click Social Media Buttons 'xing-url' Parameter Cross-Site Scripting (0.32.2) CVE-2012-4273 CWE-79 CWE-79 High WordPress Plugin 2kb Amazon Affiliates Store Cross-Site Scripting (2.1.0) CVE-2017-14622 CWE-79 CWE-79 High WordPress Plugin 2Way VideoCalls and Random Chat-HTML5 Webcam Videochat Cross-Site Scripting (4.41) CWE-79 CWE-79 High WordPress Plugin 2Way VideoCalls and Random Chat-HTML5 Webcam Videochat Cross-Site Scripting (5.2.7) CVE-2021-34656 CWE-79 CWE-79 High WordPress Plugin 3D Cover Carousel Cross-Site Scripting (1.0) CVE-2021-38318 CWE-79 CWE-79 High WordPress Plugin 3DPrint Lite Cross-Site Scripting (1.9.1.5) CWE-79 CWE-79 High WordPress Plugin 3D Slider Slice Box Multiple Cross-Site Scripting Vulnerabilities (1.0) CWE-79 CWE-79 High WordPress Plugin 3xSocializer Cross-Site Scripting (0.98.22) CWE-79 CWE-79 High WordPress Plugin 4k Icons for Visual Composer-Free Cross-Site Scripting (1.0) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin 10Web Map Builder for Google Maps Cross-Site Scripting (1.0.69) CWE-79 CWE-79 High WordPress Plugin 10Web Map Builder for Google Maps Cross-Site Scripting (1.0.71) CVE-2022-4758 CWE-79 CWE-79 High WordPress Plugin 10Web Social Feed for Instagram Multiple Cross-Site Scripting Vulnerabilities (1.3.0) CVE-2018-10300 CVE-2018-10301 CWE-79 CWE-79 High WordPress Plugin 123devis-affiliation Cross-Site Scripting (1.0.4) CWE-79 CWE-79 High WordPress Plugin 360 Product Rotation Cross-Site Scripting (1.4.7) CVE-2019-15082 CWE-79 CWE-79 High WordPress Plugin 360 Product Viewer Cross-Site Scripting (2.5.1) CWE-79 CWE-79 High WordPress Plugin 404 SEO Redirection Cross-Site Scripting (1.3) CVE-2021-24325 CWE-79 CWE-79 High WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Cross-Site Scripting (2.3.0) CWE-79 CWE-79 High WordPress Plugin 404 to 301-Redirect, Log and Notify 404 Errors Cross-Site Scripting (2.3.1) CWE-79 CWE-79 High WordPress Plugin A.M.Y. Cross-Site Scripting (1.3.3) CWE-79 CWE-79 High WordPress Plugin Abandoned Cart Lite for WooCommerce Cross-Site Scripting (5.1.3) CWE-79 CWE-79 High WordPress Plugin Abandoned Cart Pro for WooCommerce Cross-Site Scripting (7.11.1) CWE-79 CWE-79 High WordPress Plugin ABC Test 'id' Parameter Cross-Site Scripting (0.1) CWE-79 CWE-79 High WordPress Plugin About Author Box Cross-Site Scripting (1.0.1) CVE-2021-24745 CWE-79 CWE-79 High WordPress Plugin About Author Cross-Site Scripting (1.3.9) CWE-79 CWE-79 High WordPress Plugin About Me Page Cross-Site Scripting (4.0) CWE-79 CWE-79 High WordPress Plugin AB Press Optimizer Multiple Cross-Site Scripting Vulnerabilities (1.1.1) CWE-79 CWE-79 High WordPress Plugin Accept Donations with PayPal Cross-Site Scripting (1.3.1) CVE-2021-24815 CWE-79 CWE-79 High WordPress Plugin Accept Signups 'email' Parameter Cross-Site Scripting (0.1) CWE-79 CWE-79 High WordPress Plugin Access Expiration Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin AccessPress Social Counter Cross-Site Scripting (1.3.6) CWE-79 CWE-79 High WordPress Plugin AccessPress Social Icons Cross-Site Scripting (1.6.6) CWE-79 CWE-79 High WordPress Plugin AccessPress Social Icons Multiple Cross-Site Scripting Vulnerabilities (1.5.5) CWE-79 CWE-79 High WordPress Plugin Accordion Cross-Site Scripting (2.2.8) CVE-2020-13644 CWE-79 CWE-79 High WordPress Plugin Accordion Cross-Site Scripting (2.2.29) CVE-2021-24283 CWE-79 CWE-79 High WordPress Plugin Accordion Shortcodes Cross-Site Scripting (2.4.2) CVE-2022-4781 CWE-79 CWE-79 High WordPress Plugin Active Directory Authentication Integration Cross-Site Scripting (0.6) CWE-79 CWE-79 High WordPress Plugin Active Directory Integration/LDAP Integration Cross-Site Scripting (3.6.94) CWE-79 CWE-79 High WordPress Plugin Active Extra Fields Cross-Site Scripting (1.0.1) CWE-79 CWE-79 High WordPress Plugin ActiveHelper LiveHelp Live Chat Multiple Cross-Site Scripting Vulnerabilities (3.1.0) CVE-2014-4513 CWE-79 CWE-79 High WordPress Plugin ActiveHelper LiveHelp Live Chat Multiple Cross-Site Scripting Vulnerabilities (4.5.0) CWE-79 CWE-79 High WordPress Plugin Active Products Tables for WooCommerce. Best and Professional products tables for WooCommerce store Cross-Site Scripting (1.0.3.1) CWE-79 CWE-79 High WordPress Plugin Activity Log Cross-Site Scripting (2.3.1) CWE-79 CWE-79 High WordPress Plugin Activity Log Multiple Cross-Site Scripting Vulnerabilities (2.3.2) CWE-79 CWE-79 High WordPress Plugin Activity Log Multiple Cross-Site Scripting Vulnerabilities (2.4.0) CVE-2018-8729 CWE-79 CWE-79 High WordPress Plugin Acunetix Secure WordPress Cross-Site Scripting (3.0.3) CWE-79 CWE-79 High WordPress Plugin Ad-minister Cross-Site Scripting (0.6) CVE-2013-6993 CWE-79 CWE-79 High WordPress Plugin Ad Blocker Notify Lite Cross-Site Scripting (2.4.0) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Add Any Extension to Pages Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin Add Comments Cross-Site Scripting (1.0.1) CVE-2022-3909 CWE-79 CWE-79 High WordPress Plugin Add Custom Link to WordPress Admin Bar Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Additional Variation Images for WooCommerce Cross-Site Scripting (1.1.28) CVE-2019-15778 CWE-79 CWE-79 High WordPress Plugin Add Link to Facebook Cross-Site Scripting (2.2.7) CWE-79 CWE-79 High WordPress Plugin Add Link to Facebook Cross-Site Scripting (2.3) CVE-2018-5214 CWE-79 CWE-79 High WordPress Plugin Add Link to Facebook Multiple Cross-Site Scripting Vulnerabilities (1.215) CWE-79 CWE-79 High WordPress Plugin AddSearch Cross-Site Scripting (1.1.0) CWE-79 CWE-79 High WordPress Plugin AddToAny Share Buttons Cross-Site Scripting (1.6.6) CWE-79 CWE-79 High WordPress Plugin AddToAny Share Buttons Cross-Site Scripting (1.7.45) CVE-2021-24568 CWE-79 CWE-79 High WordPress Plugin AddToAny Share Buttons Cross-Site Scripting (1.7.47) CVE-2021-24616 CWE-79 CWE-79 High WordPress Plugin ADIF Log Search Widget Cross-Site Scripting (1.0e) CWE-79 CWE-79 High WordPress Plugin Ad Inserter-Ad Manager & AdSense Ads Cross-Site Scripting (1.5.5) CWE-79 CWE-79 High WordPress Plugin Admin Bar User Switching Cross-Site Scripting (1.0.4) CWE-79 CWE-79 High WordPress Plugin Admin Columns Cross-Site Scripting (4.3.1) CVE-2021-24365 CWE-79 CWE-79 High WordPress Plugin Admin Columns Pro Cross-Site Scripting (5.5.1) CVE-2021-24365 CWE-79 CWE-79 High WordPress Plugin Admin Custom Login Cross-Site Scripting (2.5.3.1) CWE-79 CWE-79 High WordPress Plugin Adminer Cross-Site Scripting (1.4.2) CWE-79 CWE-79 High WordPress Plugin Adminer Multiple Cross-Site Scripting Vulnerabilities (1.4.3) CWE-79 CWE-79 High WordPress Plugin Admin Font Editor Cross-Site Scripting (1.8) CVE-2016-1000126 CWE-79 CWE-79 High WordPress Plugin Adminimize 'page' Parameter Cross-Site Scripting (1.7.21) CVE-2011-4926 CWE-79 CWE-79 High WordPress Plugin Admin Menu Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin Admin Pack by SITE CASEIRO Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin Admin renamer extended Cross-Site Scripting (3.2) CWE-79 CWE-79 High WordPress Plugin Admin side data storage for Contact Form 7 Cross-Site Scripting (1.1.1) CVE-2023-24420 CWE-79 CWE-79 High WordPress Plugin AdPlugg WordPress Ad Cross-Site Scripting (1.1.33) CWE-79 CWE-79 High WordPress Plugin AdRotate-Ad manager & AdSense Ads 'title' Parameter Multiple Cross-Site Scripting Vulnerabilities (3.7.3.5) CWE-79 CWE-79 High WordPress Plugin AdSense Manager Cross-Site Scripting (4.0.3) CWE-79 CWE-79 High WordPress Plugin Ad Swapper Cross-Site Scripting (1.0.3) CWE-79 CWE-79 High WordPress Plugin Advance Categorizer Cross-Site Scripting (0.3) CWE-79 CWE-79 High WordPress Plugin Advanced Access Manager Cross-Site Scripting (6.7.9) CVE-2021-24830 CWE-79 CWE-79 High WordPress Plugin Advanced Ads-Ad Manager & AdSense Cross-Site Scripting (1.17.3) CWE-79 CWE-79 High WordPress Plugin Advanced ads Management by Inazo Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin Advanced Booking Calendar Cross-Site Scripting (1.6.6) CVE-2021-24225 CWE-79 CWE-79 High WordPress Plugin Advanced Booking Calendar Cross-Site Scripting (1.6.7) CVE-2021-24232 CWE-79 CWE-79 High WordPress Plugin Advanced Classifieds & Directory Pro Cross-Site Scripting (1.7.5) CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (4.4.3) CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (4.4.7) CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (5.7.7) CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (5.8.11) CVE-2020-36172 CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields (ACF) Cross-Site Scripting (6.1.5) CVE-2023-30777 CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields:Table Field Cross-Site Scripting (1.1.12) CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields PRO Cross-Site Scripting (5.9.0) CVE-2021-24241 CWE-79 CWE-79 High WordPress Plugin Advanced Custom Fields PRO Cross-Site Scripting (6.1.5) CVE-2023-30777 CWE-79 CWE-79 High WordPress Plugin Advanced Order Export For WooCommerce Cross-Site Scripting (3.1.3) CVE-2020-11727 CWE-79 CWE-79 High WordPress Plugin Advanced Order Export For WooCommerce Cross-Site Scripting (3.1.7) CVE-2021-24169 CWE-79 CWE-79 High WordPress Plugin Advanced Page Manager Cross-Site Scripting (1.4.1) CWE-79 CWE-79 High WordPress Plugin Advanced Permalinks Cross-Site Scripting (0.1.19) CWE-79 CWE-79 High WordPress Plugin Advanced Post Type Ratings Cross-Site Scripting (1.01) CWE-79 CWE-79 High WordPress Plugin Advanced Search Cross-Site Scripting (1.1.2) CVE-2021-38348 CWE-79 CWE-79 High WordPress Plugin Advanced Shipping Validation for WooCommerce Cross-Site Scripting (1.0.0) CWE-79 CWE-79 High WordPress Plugin Advanced Text Widget 'page' Parameter Cross-Site Scripting (2.0.0) CVE-2011-4618 CWE-79 CWE-79 High WordPress Plugin Advanced User Registration and Management Cross-Site Scripting (2.3.5) CWE-79 CWE-79 High WordPress Plugin Advanced Woo Search Cross-Site Scripting (2.77) CVE-2023-2452 CWE-79 CWE-79 High WordPress Plugin Advanced WP Columns Cross-Site Scripting (2.0.6) CVE-2022-3426 CWE-79 CWE-79 High WordPress Plugin Advance Search for WooCommerce Cross-Site Scripting (1.0.9) CWE-79 CWE-79 High WordPress Plugin AdVert Cross-Site Scripting (1.0.5) CWE-79 CWE-79 High WordPress Plugin AdWizz 'link' Parameter Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Aesop Story Engine Cross-Site Scripting (1.6) CWE-79 CWE-79 High WordPress Plugin Affiliate Ads for Clickbank Products Cross-Site Scripting (1.6) CVE-2017-18011 CWE-79 CWE-79 High WordPress Plugin Affiliate Link Manager Cross-Site Scripting (2.1.1) CWE-79 CWE-79 High WordPress Plugin Affiliate Power-Sales Tracking for Affiliate Marketers Cross-Site Scripting (2.2.0) CWE-79 CWE-79 High WordPress Plugin Affiliate Press Multiple Cross-Site Scripting Vulnerabilities (0.3.8) CWE-79 CWE-79 High WordPress Plugin Affiliate PRO Cross-Site Scripting (1.3.1) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin Affiliates Manager Cross-Site Scripting (2.8.9) CVE-2021-25078 CWE-79 CWE-79 High WordPress Plugin Affiliates Multiple Cross-Site Scripting Vulnerabilities (2.13.1) CWE-79 CWE-79 High WordPress Plugin AffiliateWP Cross-Site Scripting (2.0.9) CWE-79 CWE-79 High WordPress Plugin Afterpay Gateway for WooCommerce Cross-Site Scripting (3.2.0) CWE-79 CWE-79 High WordPress Plugin Age Gate Cross-Site Scripting (2.16.3) CWE-79 CWE-79 High WordPress Plugin AgentEasy Properties Cross-Site Scripting (1.0.4) CWE-79 CWE-79 High WordPress Plugin AgentPress Broker Listings Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Agent Storm by StormRETS Multiple Cross-Site Scripting Vulnerabilities (1.1.35) CWE-79 CWE-79 High WordPress Plugin Age Verify Cross-Site Scripting (0.2.8) CWE-79 CWE-79 High WordPress Plugin AGP Font Awesome Collection Cross-Site Scripting (2.7.2) CWE-79 CWE-79 High WordPress Plugin AI ChatBot Cross-Site Scripting (4.9.6) CVE-2023-5606 CWE-79 CWE-79 High WordPress Plugin Ajax Calendar 'example.php' Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Ajax Category Dropdown Cross-Site Scripting and SQL Injection Vulnerabilities (0.1.5) CWE-79 CWE-89 CWE-79 CWE-89 High WordPress Plugin AJAX Comment Page Cross-Site Scripting (3.25) CWE-79 CWE-79 High WordPress Plugin Ajax Contact Form Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Ajax Plugin Helper Cross-Site Scripting (1.0.5) CWE-79 CWE-79 High WordPress Plugin AJAX Random Post Cross-Site Scripting (2.00) CVE-2016-1000127 CWE-79 CWE-79 High WordPress Plugin AJS Instagram Feed Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Akismet Cross-Site Scripting (3.1.4) CWE-79 CWE-79 High WordPress Plugin Alert Before Your Post Cross-Site Scripting (0.1.1) CVE-2011-5107 CWE-79 CWE-79 High WordPress Plugin All-in-One Addons for Elementor-WidgetKit Cross-Site Scripting (2.4.3) CVE-2022-4256 CWE-79 CWE-79 High WordPress Plugin All-in-One Addons for Elementor-WidgetKit Multiple Cross-Site Scripting Vulnerabilities (2.3.9) CVE-2021-24267 CWE-79 CWE-79 High WordPress Plugin All-in-One Event Calendar Cross-Site Scripting (2.4.0) CWE-79 CWE-79 High WordPress Plugin All-in-One Event Calendar Cross-Site Scripting (2.5.18) CWE-79 CWE-79 High WordPress Plugin All-in-One Event Calendar Cross-Site Scripting (2.5.38) CWE-79 CWE-79 High WordPress Plugin All-in-One Event Calendar Multiple Cross-Site Scripting Vulnerabilities (1.5) CVE-2012-1835 CWE-79 CWE-79 High WordPress Plugin All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs-My Sticky Elements Cross-Site Scripting (2.0.3) CVE-2022-0148 CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.8.3) CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.9.4) CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (3.9.7) CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.1.9) CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.2.1) CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Cross-Site Scripting (4.4.5) CVE-2020-29171 CWE-79 CWE-79 High WordPress Plugin All-In-One Security (AIOS)-Security and Firewall Multiple Cross-Site Scripting Vulnerabilities (4.0.7) CWE-79 CWE-79 High WordPress Plugin All-in-One WP Migration Cross-Site Scripting (6.45) CWE-79 CWE-79 High WordPress Plugin All-in-One WP Migration Cross-Site Scripting (7.62) CVE-2022-2546 CWE-79 CWE-79 High WordPress Plugin All 404 Redirect to Homepage Cross-Site Scripting (1.20) CVE-2021-24326 CWE-79 CWE-79 High WordPress Plugin All 404 Redirect to Homepage Cross-Site Scripting (1.21) CWE-79 CWE-79 High WordPress Plugin All Category SEO Updater Cross-Site Scripting (0.2.7) CWE-79 CWE-79 High WordPress Plugin All In One Favicon Cross-Site Scripting (4.6) CVE-2018-13832 CWE-79 CWE-79 High WordPress Plugin All In One Schema.org Rich Snippets Cross-Site Scripting (1.4.4) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.0.3) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.2.2) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.2.6.1) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.3.6.1) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.3.7) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (2.9.1.1) CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (3.2.6) CVE-2019-16520 CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Cross-Site Scripting (3.6.1) CVE-2020-35946 CWE-79 CWE-79 High WordPress Plugin All in One SEO-Best WordPress SEO-Easily Improve SEO Rankings & Increase Traffic Multiple Cross-Site Scripting Vulnerabilities (4.2.9) CVE-2023-0585 CVE-2023-0586 CWE-79 CWE-79 High WordPress Plugin All in One Support Button+Callback Request. WhatsApp, Messenger, Telegram, LiveChat and more Cross-Site Scripting (1.8.7) CWE-79 CWE-79 High WordPress Plugin Allopass for WP Cross-Site Scripting (1.0.7) CWE-79 CWE-79 High WordPress Plugin Allow REL= and HTML in Author Bios Cross-Site Scripting (.1) CWE-79 CWE-79 High WordPress Plugin ALO EasyMail Newsletter Cross-Site Scripting (2.8.1) CWE-79 CWE-79 High WordPress Plugin ALO EasyMail Newsletter Multiple Cross-Site Scripting Vulnerabilities (2.4.7) CWE-79 CWE-79 High WordPress Plugin Alojapro Widget Cross-Site Scripting (1.1.15) CVE-2021-24530 CWE-79 CWE-79 High WordPress Plugin Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.6.5) CWE-79 CWE-79 High WordPress Plugin Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.7.4) CWE-79 CWE-79 High WordPress Plugin Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.7.5) CWE-79 CWE-79 High WordPress Plugin Alpine PhotoTile for Instagram Cross-Site Scripting (1.2.7.7) CWE-79 CWE-79 High WordPress Plugin Altos Connect Widget Cross-Site Scripting (1.3.0) CWE-79 CWE-79 High WordPress Plugin AmazonFeed Cross-Site Scripting (2.1) CWE-79 CWE-79 High WordPress Plugin Amazon JS Cross-Site Scripting (0.10) CVE-2023-0075 CWE-79 CWE-79 High WordPress Plugin Amazon Tools Cross-Site Scripting (1.7.2) CWE-79 CWE-79 High WordPress Plugin Amelia-Events & Appointments Booking Calendar Cross-Site Scripting (1.0.46) CVE-2022-0834 CWE-79 CWE-79 High WordPress Plugin AMP extensions Cross-Site Scripting (1.1) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin AMP Toolbox Cross-Site Scripting (1.9.4) CWE-79 CWE-79 High WordPress Plugin amr shortcode any widget Cross-Site Scripting (4.0) CVE-2022-4458 CWE-79 CWE-79 High WordPress Plugin amtyThumb Cross-Site Scripting (4.1.2) CWE-79 CWE-79 High WordPress Plugin amtyThumb posts Cross-Site Scripting (8.1.3) CVE-2017-17059 CWE-79 CWE-79 High WordPress Plugin Analyticator Multiple Cross-Site Scripting Vulnerabilities (6.4.9.5) CVE-2015-6238 CWE-79 CWE-79 High WordPress Plugin Analytics Cross-Site Scripting (1.2.3) CWE-79 CWE-79 High WordPress Plugin Analytics Tracker Cross-Site Scripting (1.1.0) CWE-79 CWE-79 High WordPress Plugin Animal Captcha Cross-Site Scripting (1.6.2) CWE-79 CWE-79 High WordPress Plugin Animate It! Cross-Site Scripting (2.3.3) CVE-2019-17384 CWE-79 CWE-79 High WordPress Plugin Animate It! Cross-Site Scripting (2.3.4) CVE-2019-17385 CWE-79 CWE-79 High WordPress Plugin AnnounceME Cross-Site Scripting (0.3.3) CWE-79 CWE-79 High WordPress Plugin Another WordPress Classifieds Cross-Site Scripting (3.3.1) CVE-2014-9313 CWE-79 CWE-79 High WordPress Plugin Answer My Question Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin Answer My Question Multiple Cross-Site Scripting Vulnerabilities (1.1) CWE-79 CWE-79 High WordPress Plugin Anthologize Cross-Site Scripting (0.7.7) CWE-79 CWE-79 High WordPress Plugin Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (1.2.05.20) CWE-79 CWE-79 High WordPress Plugin Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.15.22) CWE-79 CWE-79 High WordPress Plugin Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.15.42) CWE-79 CWE-79 High WordPress Plugin Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.15.49) CWE-79 CWE-79 High WordPress Plugin Anti-Malware Security and Brute-Force Firewall Cross-Site Scripting (4.17.29) CWE-79 CWE-79 High WordPress Plugin Anti-Malware Security and Brute-Force Firewall Multiple Cross-Site Scripting Vulnerabilities (4.15.17) CWE-79 CWE-79 High WordPress Plugin Anti-Splog Cross-Site Scripting (2.1.7) CWE-79 CWE-79 High WordPress Plugin Anti Plagiarism Cross-Site Scripting (3.60) CVE-2016-1000128 CWE-79 CWE-79 High WordPress Plugin AnyComment Cross-Site Scripting (0.0.32) CVE-2018-21001 CWE-79 CWE-79 High WordPress Plugin AnyFont Cross-Site Scripting (2.2.3) CVE-2014-4515 CWE-79 CWE-79 High WordPress Plugin AnyVar Cross-Site Scripting (0.1.1) CVE-2017-6103 CWE-79 CWE-79 High WordPress Plugin Aoi Tori Cross-Site Scripting (1.1) CVE-2021-24435 CWE-79 CWE-79 High WordPress Plugin aoringo CAT setter Cross-Site Scripting (0.1.1) CWE-79 CWE-79 High WordPress Plugin aoringo LOG maker Cross-Site Scripting (0.1.3) CWE-79 CWE-79 High WordPress Plugin aoringo TAG upper Cross-Site Scripting (0.1.6) CWE-79 CWE-79 High WordPress Plugin API Bearer Auth Cross-Site Scripting (20181229) CVE-2019-16332 CWE-79 CWE-79 High WordPress Plugin ApplyOnline-Application Form Builder and Manager Cross-Site Scripting (1.9.94) CWE-79 CWE-79 High WordPress Plugin Appointment Booking Calendar Cross-Site Scripting (1.3.18) CVE-2019-14791 CWE-79 CWE-79 High WordPress Plugin Appointment Booking Calendar Cross-Site Scripting (1.3.34) CVE-2020-9371 CWE-79 CWE-79 High WordPress Plugin Appointment Calendar Multiple Cross-Site Scripting Vulnerabilities (2.7.4) CWE-79 CWE-79 High WordPress Plugin Appointment Hour Booking-WordPress Booking Cross-Site Scripting (1.1.44) CVE-2019-13505 CWE-79 CWE-79 High WordPress Plugin Appointment Hour Booking-WordPress Booking Cross-Site Scripting (1.3.15) CVE-2021-24673 CWE-79 CWE-79 High WordPress Plugin Appointment Hour Booking-WordPress Booking Cross-Site Scripting (1.3.16) CVE-2021-24712 CWE-79 CWE-79 High WordPress Plugin Appointment Scheduling for Zoom GoogleMeet and more-Wappointment Cross-Site Scripting (2.2.4) CWE-79 CWE-79 High WordPress Plugin Appointments Cross-Site Scripting (2.2.2.2) CWE-79 CWE-79 High WordPress Plugin Appointments Scheduler Cross-Site Scripting (1.5) CVE-2014-4579 CWE-79 CWE-79 High WordPress Plugin AppPresser-Mobile App Framework Cross-Site Scripting (1.1.4) CWE-79 CWE-79 High WordPress Plugin Apptivo Business Site CRM Multiple Cross-Site Scripting Vulnerabilities (1.2.9) CWE-79 CWE-79 High WordPress Plugin Apptivo eCommerce Multiple Cross-Site Scripting Vulnerabilities (1.1.5) CWE-79 CWE-79 High WordPress Plugin April's Super Functions Pack Cross-Site Scripting (1.4.7) CVE-2014-100026 CWE-79 CWE-79 High WordPress Plugin Archive Posts Sort Customize Cross-Site Scripting (1.5) CWE-79 CWE-79 High WordPress Plugin Are You a Human-The Fun Spam Blocker Cross-Site Scripting (1.4.32) CWE-79 CWE-79 High WordPress Plugin Arigato Autoresponder and Newsletter Cross-Site Scripting (2.3.1) CWE-79 CWE-79 High WordPress Plugin Arigato Autoresponder and Newsletter Cross-Site Scripting (2.7.1.1) CVE-2023-0543 CWE-79 CWE-79 High WordPress Plugin Arlo training and event management system Cross-Site Scripting (2.1.7.1) CWE-79 CWE-79 High WordPress Plugin ARPrice-Responsive Pricing Table Cross-Site Scripting (2.2) CWE-79 CWE-79 High WordPress Plugin ARS Reg Secure Cross-Site Scripting (1.1) CWE-79 CWE-79 High WordPress Plugin Article Directory Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin Article Directory Redux Cross-Site Scripting (1.0.2) CWE-79 CWE-79 High WordPress Plugin Asgaros Forum Cross-Site Scripting (1.0.7) CWE-79 CWE-79 High WordPress Plugin Asgaros Forum Cross-Site Scripting (1.15.13) CVE-2021-42365 CWE-79 CWE-79 High WordPress Plugin Asset CleanUp:Page Speed Booster Cross-Site Scripting (1.3.6.7) CWE-79 CWE-79 High WordPress Plugin AStickyPostOrderER Cross-Site Scripting (0.3.1) CWE-79 CWE-79 High WordPress Plugin Async JavaScript Cross-Site Scripting (2.20.12.09) CWE-79 CWE-79 High WordPress Plugin Attached images title editor Cross-Site Scripting (1.1.1) CWE-79 CWE-79 High WordPress Plugin Attach Gallery Posts Cross-Site Scripting (1.6) CWE-79 CWE-79 High WordPress Plugin Audio 'showfile' Parameter Cross-Site Scripting (0.5.1) CWE-79 CWE-79 High WordPress Plugin Audio Player Cross-Site Scripting (2.0.4.5) CVE-2013-1464 CWE-79 CWE-79 High WordPress Plugin Audit Trail Cross-Site Scripting (1.1.13) CWE-79 CWE-79 High WordPress Plugin Author Bio Box Cross-Site Scripting (3.3.1) CVE-2021-39349 CWE-79 CWE-79 High WordPress Plugin Author Page Views Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Author Periodic Report Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Author Stats Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin Auto Amazon Links-Amazon Associates Affiliate Cross-Site Scripting (4.6.19) CWE-79 CWE-79 High WordPress Plugin Auto Group Join Cross-Site Scripting (1.0) CWE-79 CWE-79 High WordPress Plugin Automated Editor Cross-Site Scripting (1.3) CWE-79 CWE-79 High WordPress Plugin Automated Registration of the Course Multiple Cross-Site Scripting Vulnerabilities (1.0) CWE-79 CWE-79 High WordPress Plugin Automatic Online Backup 'url' Parameter Cross-Site Scripting (0.8.2) CWE-79 CWE-79 High WordPress Plugin Automattic Stats Referer Field HTML Injection (1.0) CWE-79 CWE-79 High WordPress Plugin Auto Post to Social Media-WordPress to Buffer Cross-Site Scripting (3.7.4) CWE-79 CWE-79 High WordPress Plugin Autoptimize Cross-Site Scripting (2.8.3) CVE-2021-24332 CWE-79 CWE-79 High WordPress Plugin Autoptimize Cross-Site Scripting (3.1.0) CVE-2022-2635 CWE-79 CWE-79 High WordPress Plugin Auto Publish for Google My Business Cross-Site Scripting (3.3) CVE-2022-4790 CWE-79 CWE-79 High WordPress Plugin Auto ThickBox Plus Cross-Site Scripting (1.9) CWE-79 CWE-79 High WordPress Plugin Availability Calendar Cross-Site Scripting (1.2.1) CVE-2021-24604 CWE-79