All Vulnerabilities

786 CRITICAL (9.0-10) 3690 HIGH (7.0-8.9) 5129 MEDIUM (4.0-6.9) 605 LOW (0.0-3.9) 6089 NO SCORE
16299 vulnerabilities
CVE CVSS Published Last Modified Product impacted Source
CVE-2024-43352 6.5 August 18, 2024 August 18, 2024 LOGO-VULNERABLEOrganic Themes GivingPress Lite audit@patchstack.com
CVE-2024-43351 6.5 August 18, 2024 August 18, 2024 LOGO-VULNERABLEBravada audit@patchstack.com
CVE-2024-43349 6.5 August 18, 2024 August 18, 2024 LOGO-VULNERABLEAREOI All Bootstrap Blocks audit@patchstack.com
CVE-2024-43348 7.1 August 18, 2024 August 18, 2024 LOGO-VULNERABLEIznyn Purity Of Soul audit@patchstack.com
CVE-2024-43347 5.9 August 18, 2024 August 18, 2024 LOGO-VULNERABLEVirusTran Button contact VR audit@patchstack.com
CVE-2024-43346 6.5 August 18, 2024 August 18, 2024 LOGO-VULNERABLEWow-Company Modal Window audit@patchstack.com
CVE-2024-43344 6.5 August 18, 2024 August 18, 2024 LOGO-VULNERABLEIcegram audit@patchstack.com
CVE-2024-43342 6.5 August 18, 2024 August 18, 2024 LOGO-VULNERABLEUltimate Store Kit Elementor Addons audit@patchstack.com
CVE-2024-43335 6.5 August 18, 2024 August 18, 2024 LOGO-VULNERABLECyberChimps Responsive Blocks – WordPress Gutenberg Blocks audit@patchstack.com
CVE-2024-43330 7.1 August 18, 2024 August 18, 2024 LOGO-VULNERABLEPowerPack for Beaver Builder audit@patchstack.com
CVE-2024-43329 6.5 August 18, 2024 August 18, 2024 LOGO-VULNERABLEWP Chill Allegiant allegiant audit@patchstack.com
CVE-2024-43327 7.1 August 18, 2024 August 18, 2024 LOGO-VULNERABLEBoone Gorges Invite Anyone audit@patchstack.com
CVE-2024-43324 5.9 August 18, 2024 August 18, 2024 LOGO-VULNERABLECleverSoft Clever Addons for Elementor audit@patchstack.com
CVE-2024-43276 7.1 August 18, 2024 August 18, 2024 LOGO-VULNERABLESvetoslav Marinov (Slavi) Child Theme Creator audit@patchstack.com
CVE-2024-43238 7.1 August 18, 2024 August 18, 2024 LOGO-VULNERABLEweDevs weMail audit@patchstack.com
CVE-2024-39666 5.9 August 18, 2024 August 18, 2024 LOGO-VULNERABLEWooCommerce audit@patchstack.com
CVE-2024-43353 6.5 August 18, 2024 August 18, 2024 LOGO-VULNERABLEmyCred audit@patchstack.com
CVE-2024-7905 6.3 August 18, 2024 August 18, 2024 LOGO-VULNERABLEDedeBIZ cna@vuldb.com