WordPress Vulnerability Database

Search All Vulnerabilities

Tip: You can search by CVE ID, software name or slug, or the researcher name. Expand to read about more advanced search options.

If you want to perform more advanced lookups, you can use keywords to further refine your search.

For example, woocommerce researcher:"chloe chamberland" would search for any vulnerabilities discovered by Chloe Chamberland in software that has WooCommerce in the title.

Keywords are added in keyword:value format. If the value contains spaces, you must enclose it in quotation marks.

You can use the following keywords to add criteria to your search:

title
Searches through the title of each vulnerability for matches.
date
Returns vulnerabilities by publication date. Use YYYY-MM-DD, YYYY-MM or YYYY format.
cvss-rating
Use low, medium, high or critical to limit the search to vulnerabilities with the specified rating.
researcher
Returns vulnerabilities credited to researchers containing the given text.
software
Returns vulnerabilities discovered in software containing the given text.
software-slug
Returns vulnerabilities discovered in software exactly matching the given slug.
software-type
Use plugin, theme or core to limit the search to the specified type of software.
By selecting “Search” you acknowledge that you have read and agree to the Wordfence Intelligence Terms and Conditions.

All Vulnerabilities

8.1
CVE ID Unknown
Jun 28, 2022
Researchers:
Title CVE ID CVSS Researchers Date
Customer Reviews for WooCommerce <= 5.15.0 - Authenticated (Subscriber+) Local File Inclusion CVE-2023-0080 8.1 István Márton January 23, 2023
GPT AI Power <= 1.4.37 - Missing Authorization CVE-2023-0405 8.1 István Márton January 19, 2023
MainWP (Various extensions) - Missing Authorization to Arbitrary Page/Post Deletion 8.1 Patchstack January 18, 2023
MainWP (Various Extensions) - Authenticated (Subscriber+) Arbitrary File Deletion 8.1 Patchstack January 18, 2023
MainWP File Uploader Extension <= 4.1 - Authenticated (Subscriber+) Arbitrary File Deletion CVE-2023-23653 8.1 Dave Jong January 17, 2023
Royal Elementor Addons <= 1.3.55 - Cross-Site Request Forgery CVE-2022-4102 8.1 Krzysztof Zając December 15, 2022
Royal Elementor Addons <=1.3.55 - Authenticated (Subscriber+) Arbitrary Post Deletion CVE-2022-4102 8.1 Krzysztof Zając December 15, 2022
Photo Gallery, Images, Slider in Rbs Image Gallery <= 3.2.9 - Missing Authorization CVE-2022-45841 8.1 Tien Nguyen Ahn December 12, 2022
Contest Gallery <= 19.1.4.1 - Unauthenticated SQL Injection via cg_Fields CVE-2022-4158 8.1 Kunal Sharma, Daniel Krohmer December 5, 2022
Contest Gallery <= 19.1.5 - Unauthenticated SQL Injection via user_id CVE-2022-4156 8.1 Kunal Sharma, Daniel Krohmer December 5, 2022
Simple:Press <= 6.8 - Authenticated (Subscriber+) Path Traversal to Arbitrary File Deletion CVE-2022-4030 8.1 Luca Greeb, Andreas Krüger November 29, 2022
Authenticator <= 1.3.0 - Missing Authorization CVE-2022-3994 8.1 István Márton November 26, 2022
WP User Frontend <= 3.5.28 - Privilege Escalation CVE-2021-24649 8.1 AyeCode Ltd October 31, 2022
Product Stock Manager < 1.0.5 - Missing Authorization and Cross-Site Request Forgery CVE-2022-3451 8.1 WPScanTeam October 17, 2022
Automatic User Roles Switcher <= 1.1.1 - Missing Authorization to Privilege Escalation CVE-2022-3419 8.1 WPScanTeam October 10, 2022
3DPrint <= 3.5.6.8 - Cross-Site Request Forgery to Arbitrary File Download CVE-2022-4023 8.1 WPScanTeam September 8, 2022
Ad Inserter Pro <= 2.7.15 - Arbitrary File Modification 8.1 June 28, 2022
OAuth Single Sign On – SSO (OAuth Client) <= 6.22.5 - Authentication Bypass CVE-2022-2133 8.1 István Márton June 27, 2022
Simple Single Sign On <= 4.1.1 - Insecure OAuth Implementation to Authentication Bypass CVE-2022-2083 8.1 István Márton June 4, 2022
JupiterX Theme <= 2.0.6 and Jupiter Theme <= 6.10.1 - Authenticated Path Traversal and Local File Inclusion CVE-2022-1657 8.1 Ram May 18, 2022

Researcher Hall of Fame (Past 30 days)

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation