Newest Plugins

IDNameProductFamilyPublishedSeverity
112786WordPress 5.0.x < 5.0.13 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112785WordPress 4.9.x < 4.9.18 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112784WordPress 4.8.x < 4.8.17 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112783WordPress 4.7.x < 4.7.21 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112782WordPress 4.6.x < 4.6.21 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112781WordPress 4.5.x < 4.5.24 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112780WordPress 4.4.x < 4.4.25 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112779WordPress 4.3.x < 4.3.26 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112778WordPress 4.2.x < 4.2.30 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112777WordPress 4.1.x < 4.1.33 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112776WordPress 4.0.x < 4.0.33 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112775WordPress 3.9.x < 3.9.34 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112774WordPress 3.8.x < 3.8.36 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112773WordPress 3.7.x < 3.7.36 Object injectionWeb App ScanningComponent Vulnerability5/17/2021
critical
112772Microsoft FrontPage Insecure Extension ConfigurationWeb App ScanningWeb Applications5/12/2021
medium
112771phpBB Directories Information DisclosureWeb App ScanningWeb Applications5/11/2021
medium
112770PHP 7.3.x < 7.3.28 Header Injection VulnerabilityWeb App ScanningComponent Vulnerability5/11/2021
medium
112769PHP 7.4.x < 7.4.18 Header Injection VulnerabilityWeb App ScanningComponent Vulnerability5/11/2021
medium
112768PHP 8.x < 8.0.5 Header Injection VulnerabilityWeb App ScanningComponent Vulnerability5/11/2021
medium
112767Cross-Site Scripting (XSS) in .NET FrameworkWeb App ScanningCross Site Scripting5/10/2021
medium
112719Client-Side Prototype PollutionWeb App ScanningWeb Applications5/6/2021
high
112766Apache Struts 2.x < 2.5.22 Remote Code Execution (S2-059)Web App ScanningComponent Vulnerability4/29/2021
critical
112765Apache Struts 2.x < 2.5.26 Remote Code Execution (S2-061)Web App ScanningComponent Vulnerability4/29/2021
critical
112764Apache Struts 2.x < 2.3.34 / 2.5.x < 2.5.12 Remote Code Execution (S2-053)Web App ScanningComponent Vulnerability4/28/2021
critical
112763Apache Struts 2.1.6 < 2.3.34 / 2.5 < 2.5.13 Remote Code Execution (S2-052)Web App ScanningComponent Vulnerability4/28/2021
high
112762Apache Struts 2 < 2.3.33 Remote Code Execution (S2-048)Web App ScanningComponent Vulnerability4/27/2021
critical
112761Ivory Search Plugin for WordPress < 4.6.1 Cross-Site ScriptingWeb App ScanningComponent Vulnerability4/26/2021
medium
112760Apache Struts 2 Demo Application DetectedWeb App ScanningComponent Vulnerability4/23/2021
low
112759Drupal 7.x < 7.80 Cross-Site ScriptingWeb App ScanningComponent Vulnerability4/22/2021
high
112758Drupal 8.9.x < 8.9.14 Cross-Site ScriptingWeb App ScanningComponent Vulnerability4/22/2021
high
112757Drupal 9.0.x < 9.0.12 Cross-Site ScriptingWeb App ScanningComponent Vulnerability4/22/2021
high
112756Drupal 9.1.x < 9.1.7 Cross-Site ScriptingWeb App ScanningComponent Vulnerability4/22/2021
high
112755WP Super Cache Plugin for WordPress < 1.7.2 Remote Code ExecutionWeb App ScanningComponent Vulnerability4/16/2021
high
112754WordPress 5.7.x < 5.7.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/2021
medium
112753WordPress 5.6.x < 5.6.3 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/2021
medium
112752WordPress 5.5.x < 5.5.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/2021
medium
112751WordPress 5.4.x < 5.4.5 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/2021
medium
112750WordPress 5.3.x < 5.3.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/2021
medium
112749WordPress 5.2.x < 5.2.10 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/2021
medium
112748WordPress 5.1.x < 5.1.9 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/2021
medium
112747WordPress 5.0.x < 5.0.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/2021
medium
112746WordPress 4.9.x < 4.9.17 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/2021
medium
112745WordPress 4.8.x < 4.8.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/2021
medium
112744WordPress 4.7.x < 4.7.20 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/2021
medium
112743Joomla! 3.x < 3.9.26 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/15/2021
medium
98988Magento Configuration FilesWeb App ScanningWeb Applications4/13/2021
high
98987Magento Data FilesWeb App ScanningWeb Applications4/13/2021
high
98937Magento Log File DetectedWeb App ScanningWeb Applications4/13/2021
high
112742Apache Struts 2 < 2.3.29 DevMode Remote Code ExecutionWeb App ScanningComponent Vulnerability4/13/2021
critical
112741Apache Struts 2.x < 2.3.15.1 Remote Code Execution (S2-016)Web App ScanningComponent Vulnerability4/12/2021
high