All Vulnerabilities

786 CRITICAL (9.0-10) 3683 HIGH (7.0-8.9) 5119 MEDIUM (4.0-6.9) 600 LOW (0.0-3.9) 6089 NO SCORE
16277 vulnerabilities
CVE CVSS Published Last Modified Product impacted Source
CVE-2024-43325 4.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLENaiche Dark Mode for WP Dashboard audit@patchstack.com
CVE-2024-43316 4.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLEStripe Payments For WooCommerce by Checkout audit@patchstack.com
CVE-2024-43301 7.1 August 26, 2024 August 26, 2024 LOGO-VULNERABLEFonts Plugin audit@patchstack.com
CVE-2024-43299 5.4 August 26, 2024 August 26, 2024 LOGO-VULNERABLESoftaculous Team SpeedyCache audit@patchstack.com
CVE-2024-43295 4.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLEWP Data Access audit@patchstack.com
CVE-2024-43287 4.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLEBrevo Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue audit@patchstack.com
CVE-2024-43269 4.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLEWPBackItUp Backup and Restore WordPress audit@patchstack.com
CVE-2024-43265 4.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLEAnalytify audit@patchstack.com
CVE-2024-43264 5.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLECreate by Mediavine audit@patchstack.com
CVE-2024-43259 5.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLEJEM Plugins Order Export for WooCommerce audit@patchstack.com
CVE-2024-43258 5.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLEStore Locator Plus audit@patchstack.com
CVE-2024-43257 6.5 August 26, 2024 August 26, 2024 LOGO-VULNERABLELeopard - WordPress offload media audit@patchstack.com
CVE-2024-43255 7.1 August 26, 2024 August 26, 2024 LOGO-VULNERABLEMyBookTable Bookstore audit@patchstack.com
CVE-2024-43251 6.5 August 26, 2024 August 26, 2024 LOGO-VULNERABLEBit Form Pro audit@patchstack.com
CVE-2024-43230 5.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLEShared Files audit@patchstack.com
CVE-2024-43214 5.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLEmyCred audit@patchstack.com
CVE-2024-43117 4.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLEWPMU DEV Hummingbird audit@patchstack.com
CVE-2024-43116 4.3 August 26, 2024 August 26, 2024 LOGO-VULNERABLESimple Local Avatars audit@patchstack.com