Newest Plugins

IDNameProductFamilyPublishedSeverity
98322WordPress 4.5.x < 4.5.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98321WordPress 4.6.x < 4.6.9 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98320WordPress 4.7.x < 4.7.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98319WordPress 4.8.x < 4.8.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98318WordPress 4.9.x < 4.9.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98317WordPress 3.7.x < 3.7.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98316WordPress 3.8.x < 3.8.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98315WordPress 3.9.x < 3.9.21 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98314WordPress 4.0.x < 4.0.20 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98313WordPress 4.1.x < 4.1.20 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98312WordPress 4.2.x < 4.2.17 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98311WordPress 4.3.x < 4.3.13 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98310WordPress 4.4.x < 4.4.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98309WordPress 4.5.x < 4.5.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98308WordPress 4.6.x < 4.6.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98307WordPress 4.7.x < 4.7.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98306WordPress 4.8.x < 4.8.3 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98305WordPress 3.7.x < 3.7.22 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98304WordPress 3.8.x < 3.8.22 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98303WordPress 3.9.x < 3.9.20 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98302WordPress 4.0.x < 4.0.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98301WordPress 4.1.x < 4.1.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98300WordPress 4.2.x < 4.2.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98299WordPress 4.3.x < 4.3.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98298WordPress 4.4.x < 4.4.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98297WordPress 4.5.x < 4.5.10 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98296WordPress 4.6.x < 4.6.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98295WordPress 4.7.x < 4.7.6 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98294WordPress 4.8.x < 4.8.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
critical
98293WordPress 3.7.x < 3.7.21 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98292WordPress 3.8.x < 3.8.21 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98291WordPress 3.9.x < 3.9.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98290WordPress 4.0.x < 4.0.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98289WordPress 4.1.x < 4.1.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98288WordPress 4.2.x < 4.2.15 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98287WordPress 4.3.x < 4.3.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98286WordPress 4.4.x < 4.4.10 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98285WordPress 4.5.x < 4.5.9 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98284WordPress 4.6.x < 4.6.6 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98283WordPress 4.7.x < 4.7.5 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
high
98282WordPress 3.7.x < 3.7.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
medium
98281WordPress 3.8.x < 3.8.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
medium
98280WordPress 3.9.x < 3.9.17 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
medium
98279WordPress 4.0.x < 4.0.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
medium
98278WordPress 4.1.x < 4.1.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
medium
98277WordPress 4.2.x < 4.2.13 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
medium
98276WordPress 4.3.x < 4.3.9 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
medium
98275WordPress 4.4.x < 4.4.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
medium
98274WordPress 4.5.x < 4.5.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
medium
98273WordPress 4.6.x < 4.6.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/2018
medium