Larry W. Cashdollar

17
All Time Ranking
135
All Time Discoveries

Showing 101-120 of 135 Vulnerabilities

Title CVE ID CVSS Vector Date
IBS Mappro < 1.0 - Directory Traversal CVE-2015-5472 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N July 8, 2015
Swim Team < 1.45.1085 - Directory Traversal CVE-2015-5471 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N July 8, 2015
WP eCommerce Shop Styling < 2.6 - Directory Traversal CVE-2015-5468 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N July 5, 2015
MDC YouTube Downloader < 2.1.1 - Directory Traversal CVE-2015-5469 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N July 2, 2015
Image Export < 1.1.1 - Path Traversal CVE-2015-5609 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N July 1, 2015
Powerplay Gallery <= 3.3 - Arbitrary File Upload CVE-2015-5681 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H July 1, 2015
Powerplay Gallery <= 3.3 - Arbitrary File Upload CVE-2015-5682 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H July 1, 2015
Powerplay Gallery <= 3.3 - SQL Injection CVE-2015-5599 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H June 27, 2015
Download ZIP Attachments <= 1.0 - Directory Traversal CVE-2015-4704 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N June 26, 2015
WordPress Renaming Tool by Vlajo <= 1.0 - Path Traversal CVE-2015-4703 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N June 12, 2015
Zip Attachments <= 1.5 - Directory Traversal CVE-2015-4694 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N June 12, 2015
Aviary Image Editor Add-on For Gravity Forms <= 3.0 (Beta r7) - Arbitrary File Upload CVE-2015-4455 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H June 9, 2015
Easy2Map <= 1.2.4 - Directory Traversal CVE-2015-4616 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N June 8, 2015
Easy2map-photos <= 1.0.9 - Path Traversal CVE-2015-4617 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N June 8, 2015
Easy2Map Photos <= 1.0.9 - SQL Injection CVE-2015-4615 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H June 8, 2015
Easy2Map <= 1.2.4 - SQL Injection CVE-2015-4614 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H June 8, 2015
SE HTML5 Album Audio Player <= 1.1.0 - Directory Traversal CVE-2015-4414 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H June 6, 2015
Wow Moodboard Lite <= 1.1.1.1 - Open Redirect CVE-2015-4070 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N May 29, 2015
Adsense Click Fraud Monitoring <= 1.8.6 - Reflected Cross-Site Scripting CVE-2015-3998 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N May 11, 2015
Backup, Restore and Migrate WordPress Sites With the XCloner Plugin <= 3.1.2 - Remote Code Execution CVE-2015-4338 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H May 10, 2015

Share this researcher's vulnerability discoveries

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation