Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
Web Application Vulnerabilities
This page lists
23441 vulnerabilities
in
68 categories
.
Critical: 1499
High: 12791
Medium: 8230
Low: 857
Information: 64
Vulnerability Name
CVE
CWE
Severity
WordPress Plugin wpForo Forum Multiple Vulnerabilities (2.1.7)
CVE-2023-2249
CWE-918
High
WordPress Plugin wpForo Forum Open Redirect (1.9.6)
CVE-2021-24406
CWE-601
High
WordPress Plugin wpForo Forum SQL Injection (1.4.9)
CVE-2018-11515
CWE-89
High
WordPress Plugin wpForo Forum SQL Injection (2.3.3)
CVE-2024-3200
CWE-89
High
WordPress Plugin WPFront Notification Bar Cross-Site Scripting (1.9.1.04012)
CVE-2021-24518
CWE-79
High
WordPress Plugin WPFront Notification Bar Cross-Site Scripting (2.0.0.07176)
CVE-2021-24601
CWE-79
High
WordPress Plugin WPFront Scroll Top Cross-Site Scripting (2.0.5.07184)
CVE-2021-24564
CWE-79
High
WordPress Plugin WPFront Scroll Top Cross-Site Scripting (2.0.6.07225)
-
CWE-79
High
WordPress Plugin WPFront User Role Editor Multiple Cross-Site Scripting Vulnerabilities (2.13)
-
CWE-79
High
WordPress Plugin WPFront User Role Editor Unspecified Vulnerability (2.14.1)
-
-
High
WordPress Plugin WPGateway Privilege Escalation (3.5)
CVE-2022-3180
CWE-269
High
WordPress Plugin WpGenius Job Listing Cross-Site Scripting (1.0.2)
CVE-2021-39335
CWE-79
High
WordPress Plugin WPGlobus Translate Options Cross-Site Scripting (2.1.0)
CVE-2023-25711
CWE-79
High
WordPress Plugin WPGlobus-Multilingual Everything! Multiple Vulnerabilities (1.9.6)
CVE-2018-5367
CWE-352
High
WordPress Plugin WPGraphQL Denial of Service (1.3.5)
CVE-2021-31157
CWE-400
High
WordPress Plugin WPGraphQL Security Bypass (0.2.3)
CVE-2019-9881
CWE-264
High
WordPress Plugin WPhone Cross-Site Scripting (1.5.2)
-
CWE-79
High
WordPress Plugin WPJobBoard Cross-Site Scripting (5.5.3)
CVE-2020-9019
CWE-79
High
WordPress Plugin WPJobBoard Cross-Site Scripting (5.6.4)
-
CWE-79
High
WordPress Plugin WPJobBoard Multiple Cross-Site Scripting Vulnerabilities (4.5.1)
CVE-2017-15375
CWE-79
High
WordPress Plugin WPJobBoard SQL Injection (5.6.4)
-
CWE-89
High
WordPress Plugin WPMK Ajax Finder Cross-Site Request Forgery (1.0.1)
CVE-2022-1749
CWE-352
High
WordPress Plugin WPMktgEngine Security Bypass (3.7.6)
-
CWE-264
High
WordPress Plugin WPML (WordPress Multilingual) Cross-Site Request Forgery (4.3.6)
CVE-2020-10568
CWE-352
High
WordPress Plugin WPML (WordPress Multilingual) Cross-Site Scripting (3.2.6)
-
CWE-79
High
WordPress Plugin WPML (WordPress Multilingual) Cross-Site Scripting (3.6.3)
CVE-2018-18069
CWE-79
High
WordPress Plugin WPML (WordPress Multilingual) Multiple Vulnerabilities (3.1.8.6)
CVE-2015-2792
CWE-284
High
WordPress Plugin WPML Translation Management PHP Object Injection (2.4.1)
-
CWE-915
High
WordPress Plugin WPML Unauthenticated Stored XSS
CVE-2018-18069
CWE-80
High
WordPress Plugin WPMovieLibrary Multiple Cross-Site Scripting Vulnerabilities (2.1.4.1)
-
CWE-79
High
WordPress Plugin WPPizza Cross-Site Scripting (2.11.8.17)
-
CWE-79
High
WordPress Plugin WpPygments Multiple Cross-Site Scripting Vulnerabilities (0.3.2)
CVE-2013-1808
CWE-79
High
WordPress Plugin WPQA-Builder forms Addon For WordPress Insecure Direct Object Reference (5.9.2)
CVE-2022-3343
CWE-639
High
WordPress Plugin WPS Bidouille Multiple Vulnerabilities (1.12.2)
-
CWE-434
High
WordPress Plugin WPS Child Theme Generator Directory Traversal (1.1)
CVE-2019-15822
CWE-22
High
WordPress Plugin WPS Cleaner Multiple Cross-Site Request Forgery Vulnerabilities (1.4.4)
-
CWE-352
High
WordPress Plugin WPS Hide Login Cross-Site Request Forgery (1.0)
-
CWE-352
High
WordPress Plugin WPS Hide Login Multiple Security Bypass Vulnerabilities (1.5.2.2)
CVE-2019-15826
CWE-264
High
WordPress Plugin WPS Hide Login Security Bypass (1.5.4.2)
-
CWE-264
High
WordPress Plugin WPS Hide Login Security Bypass (1.9)
CVE-2021-24917
CWE-264
High
WordPress Plugin WPS Limit Login Multiple Vulnerabilities (1.4.5)
-
CWE-352
High
WordPress Plugin WPshop-eCommerce Arbitrary File Upload (1.3.9.5)
-
CWE-434
High
WordPress Plugin wpShopGermany Free Arbitrary File Upload (4.0.10)
-
CWE-434
High
WordPress Plugin wpStoreCart 'upload.php' Arbitrary File Upload (2.5.29)
CVE-2012-3576
CWE-434
High
WordPress Plugin wptf-image-gallery Arbitrary File Download (1.0.3)
CVE-2015-1000007
CWE-538
High
WordPress Plugin WPtouch 'wptouch_redirect' Parameter URI Redirection (1.9.32)
-
CWE-601
High
WordPress Plugin WPtouch 'wptouch_settings' Parameter Cross-Site Scripting (1.9.20)
CVE-2010-4779
CWE-79
High
WordPress Plugin WPtouch Arbitrary File Upload (3.4.6)
-
CWE-20
High
WordPress Plugin WPtouch Backdoor (1.9.28)
-
CWE-95
High
WordPress Plugin WPtouch Cross-Site Request Forgery (1.9.31)
-
CWE-352
High
WordPress Plugin WPtouch Cross-Site Scripting (3.7.5.3)
-
CWE-79
High
WordPress Plugin WPtouch Cross-Site Scripting (4.3.42)
-
CWE-79
High
WordPress plugin WPtouch insecure nonce generation
-
CWE-287
High
WordPress Plugin WPtouch Multiple Cross-Site Scripting Vulnerabilities (3.7.3)
-
CWE-79
High
WordPress Plugin WPtouch Open Redirect (3.4.9)
-
CWE-601
High
WordPress Plugin WPtouch Security Bypass (3.4.2)
-
CWE-264
High
WordPress Plugin WPUpper Share Buttons Cross-Site Scripting (3.42)
CVE-2022-3838
CWE-79
High
WordPress Plugin WPZOOM Portfolio Cross-Site Scripting (1.2.1)
CVE-2022-4789
CWE-79
High
WordPress Plugin WR ContactForm SQL Injection (1.1.9)
-
CWE-89
High
WordPress Plugin Wrapper Link Elementor Malicious Code (1.0.3)
CVE-2024-6297
CWE-506
High
WordPress Plugin wSecure Lite Remote Code Execution (2.3)
CVE-2016-10960
CWE-94
High
WordPress Plugin WTI Like Post Cross-Site Scripting (1.4.4)
-
CWE-79
High
WordPress Plugin WTI Like Post SQL Injection (1.4.2)
-
CWE-89
High
WordPress Plugin Wu-Rating Cross-Site Scripting (1.0 12319)
CVE-2014-4601
CWE-79
High
WordPress Plugin Wufoo Shortcode Cross-Site Scripting (1.47)
-
CWE-79
High
WordPress Plugin Wufoo Shortcode Cross-Site Scripting (1.50)
-
CWE-79
High
WordPress Plugin Wufoo Shortcode Cross-Site Scripting (1.51)
CVE-2022-4679
CWE-79
High
WordPress Plugin Wunderbar Basic Cross-Site Scripting (1.1.3)
-
CWE-79
High
WordPress Plugin XCloner-Backup and Restore Multiple Vulnerabilities (3.1.2)
CVE-2015-4338
CWE-94
High
WordPress Plugin XData Toolkit Arbitrary File Upload (1.9)
-
CWE-434
High
WordPress Plugin XEN Carousel Multiple Cross-Site Scripting Vulnerabilities (0.12.2)
CVE-2014-4602
CWE-79
High
WordPress Plugin Xerte Online 'save.php' Arbitrary File Upload (0.32)
-
CWE-434
High
WordPress Plugin XforWooCommerce Security Bypass (1.6.4)
-
CWE-264
High
WordPress Plugin Xhanch-My Twitter Cross-Site Request Forgery (2.7.6)
CVE-2013-3253
CWE-352
High
WordPress Plugin Xhanch-My Twitter Multiple Cross-Site Request Forgery Vulnerabilities (2.7.7)
-
CWE-352
High
«
1
...
302
303
304
...
313
»