Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
/ High Severity
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
High Severity Vulnerabilities
Found
12791 vulnerabilities
at
High
severity.
Vulnerability Name
CVE
CWE
Severity
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.3)
CVE-2016-5839
CWE-400
High
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.4)
CVE-2016-7169
CWE-79
High
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.1)
CVE-2016-2222
CWE-918
High
WordPress 4.4.x Same Origin Method Execution (SOME) Vulnerability (4.4 - 4.4.2)
CVE-2016-4566
CWE-79
High
WordPress 4.5.3 Directory Traversal Vulnerability (4.5.3)
CVE-2016-10148
CWE-22
High
WordPress 4.5.x Cross-Site Scripting Vulnerability (4.5 - 4.5.1)
CVE-2016-4567
CWE-79
High
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.2)
CVE-2016-5839
CWE-400
High
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.3)
CVE-2016-7169
CWE-79
High
WordPress 4.5.x Same Origin Method Execution (SOME) Vulnerability (4.5 - 4.5.1)
CVE-2016-4566
CWE-79
High
WordPress 4.6 Multiple Vulnerabilities (4.6)
CVE-2016-7169
CWE-79
High
WordPress Cross-Site Scripting Vulnerability (0.70 - 3.7.11)
CVE-2016-1564
CWE-79
High
WordPress Multiple Vulnerabilities (0.70 - 3.6.1)
CVE-2016-5839
CWE-400
High
WordPress Same Origin Method Execution (SOME) Vulnerability (0.70 - 3.7.13)
CVE-2016-4566
CWE-79
High
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.16)
CVE-2017-5493
CWE-352
High
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.17)
CVE-2017-5612
CWE-264
High
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.21)
CVE-2017-14726
CWE-601
High
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.18)
CVE-2017-6819
CWE-601
High
WordPress 3.7.x Multiple Vulnerabilities (3.7 - 3.7.20)
CVE-2017-9066
CWE-918
High
WordPress 3.7.x Possible SQL Injection Vulnerability (3.7 - 3.7.22)
CVE-2017-16510
CWE-89
High
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.21)
CVE-2017-14726
CWE-601
High
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.17)
CVE-2017-5612
CWE-264
High
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.18)
CVE-2017-6819
CWE-601
High
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.16)
CVE-2017-5493
CWE-352
High
WordPress 3.8.x Multiple Vulnerabilities (3.8 - 3.8.20)
CVE-2017-9066
CWE-918
High
WordPress 3.8.x Possible SQL Injection Vulnerability (3.8 - 3.8.22)
CVE-2017-16510
CWE-89
High
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.15)
CVE-2017-5612
CWE-264
High
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.14)
CVE-2017-5493
CWE-352
High
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.16)
CVE-2017-6819
CWE-601
High
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.19)
CVE-2017-14726
CWE-601
High
WordPress 3.9.x Multiple Vulnerabilities (3.9 - 3.9.18)
CVE-2017-9066
CWE-918
High
WordPress 3.9.x Possible SQL Injection Vulnerability (3.9 - 3.9.20)
CVE-2017-16510
CWE-89
High
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.14)
CVE-2017-5612
CWE-264
High
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.13)
CVE-2017-5493
CWE-352
High
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.17)
CVE-2017-9066
CWE-918
High
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.15)
CVE-2017-6819
CWE-601
High
WordPress 4.0.x Multiple Vulnerabilities (4.0 - 4.0.18)
CVE-2017-14726
CWE-601
High
WordPress 4.0.x Possible SQL Injection Vulnerability (4.0 - 4.0.19)
CVE-2017-16510
CWE-89
High
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.14)
CVE-2017-5612
CWE-264
High
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.15)
CVE-2017-6819
CWE-601
High
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.13)
CVE-2017-5493
CWE-352
High
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.18)
CVE-2017-14726
CWE-601
High
WordPress 4.1.x Multiple Vulnerabilities (4.1 - 4.1.17)
CVE-2017-9066
CWE-918
High
WordPress 4.1.x Possible SQL Injection Vulnerability (4.1 - 4.1.19)
CVE-2017-16510
CWE-89
High
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.11)
CVE-2017-5612
CWE-264
High
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.15)
CVE-2017-14726
CWE-601
High
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.14)
CVE-2017-9066
CWE-918
High
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.10)
CVE-2017-5493
CWE-352
High
WordPress 4.2.x Multiple Vulnerabilities (4.2 - 4.2.12)
CVE-2017-6819
CWE-601
High
WordPress 4.2.x Possible SQL Injection Vulnerability (4.2 - 4.2.16)
CVE-2017-16510
CWE-89
High
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.8)
CVE-2017-6819
CWE-601
High
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.10)
CVE-2017-9066
CWE-918
High
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.6)
CVE-2017-5493
CWE-352
High
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.11)
CVE-2017-14726
CWE-601
High
WordPress 4.3.x Multiple Vulnerabilities (4.3 - 4.3.7)
CVE-2017-5612
CWE-264
High
WordPress 4.3.x Possible SQL Injection Vulnerability (4.3 - 4.3.12)
CVE-2017-16510
CWE-89
High
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.6)
CVE-2017-5612
CWE-264
High
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.10)
CVE-2017-14726
CWE-601
High
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.7)
CVE-2017-6819
CWE-601
High
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.9)
CVE-2017-9066
CWE-918
High
WordPress 4.4.x Multiple Vulnerabilities (4.4 - 4.4.5)
CVE-2017-5493
CWE-352
High
WordPress 4.4.x Possible SQL Injection Vulnerability (4.4 - 4.4.11)
CVE-2017-16510
CWE-89
High
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.9)
CVE-2017-14726
CWE-601
High
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.5)
CVE-2017-5612
CWE-264
High
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.4)
CVE-2017-5493
CWE-352
High
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.6)
CVE-2017-6819
CWE-601
High
WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.8)
CVE-2017-9066
CWE-918
High
WordPress 4.5.x Possible SQL Injection Vulnerability (4.5 - 4.5.10)
CVE-2017-16510
CWE-89
High
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.5)
CVE-2017-9066
CWE-918
High
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.2)
CVE-2017-5612
CWE-264
High
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.1)
CVE-2017-5493
CWE-352
High
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.6)
CVE-2017-14726
CWE-601
High
WordPress 4.6.x Multiple Vulnerabilities (4.6 - 4.6.3)
CVE-2017-6819
CWE-601
High
WordPress 4.6.x Possible SQL Injection Vulnerability (4.6 - 4.6.7)
CVE-2017-16510
CWE-89
High
WordPress 4.7 Multiple Vulnerabilities (4.7)
CVE-2017-5493
CWE-352
High
WordPress 4.7.x Multiple Vulnerabilities (4.7 - 4.7.1)
CVE-2017-1001000
CWE-264
High
« Previous
1
...
59
60
61
62
63
64
65
66
...
171
Next »