Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
112981Apache 2.4.x < 2.4.49 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/17/20213/14/2023
critical
113077Sitecore XP 7.5.0 <= 8.2.7 Remote Code ExecutionWeb App ScanningComponent Vulnerability12/15/202112/15/2021
critical
98578Drupal 8.0.x < 8.5.3 Remote Code Execution VulnerabilityWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98579Drupal 7.x < 7.59 Remote Code Execution VulnerabilityWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
112660Drupal 8.8.x < 8.8.11 Remote Code ExecutionWeb App ScanningComponent Vulnerability11/19/20203/14/2023
high
112681Drupal 9.0.x < 9.0.11 Third-Party Library VulnerabilityWeb App ScanningComponent Vulnerability1/22/20213/14/2023
high
98947Apache Tomcat 8.5.x < 8.5.51 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/28/20203/14/2023
critical
98982Kibana 6.x < 6.6.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability3/5/20203/14/2023
critical
98657Atlassian Crowd 3.3.x < 3.3.5 RCE VulnerabilityWeb App ScanningComponent Vulnerability8/13/20193/14/2023
critical
98658Atlassian Crowd 3.2.x < 3.2.8 RCE VulnerabilityWeb App ScanningComponent Vulnerability8/13/20193/14/2023
critical
98660Atlassian Crowd 2.1.x < 3.0.5 RCE VulnerabilityWeb App ScanningComponent Vulnerability8/13/20193/14/2023
critical
114369Qlik Sense Enterprise Path TraversalWeb App ScanningComponent Vulnerability7/18/20247/18/2024
critical
114388Facade Ignition < 2.5.2 Remote Code ExecutionWeb App ScanningComponent Vulnerability7/29/20247/29/2024
critical
113169Spring Cloud Gateway < 3.0.7 / 3.1.x < 3.1.1 Remote Code ExecutionWeb App ScanningComponent Vulnerability3/24/20223/13/2023
critical
114279Vmware vRealize Network Insight Command InjectionWeb App ScanningComponent Vulnerability5/6/20245/6/2024
critical
113248Atlassian Confluence Namespace OGNL InjectionWeb App ScanningComponent Vulnerability6/4/20226/15/2022
critical
98654Atlassian Jira 8.1.x < 8.1.2 Template Injection VulnerabilityWeb App ScanningComponent Vulnerability8/12/20193/14/2023
critical
112665Drupal 7.x < 7.75 Remote Code ExecutionWeb App ScanningComponent Vulnerability11/30/20203/14/2023
high
114100Citrix Gateway / ADC Sensitive Information ExposureWeb App ScanningComponent Vulnerability10/30/202310/30/2023
high
98639Atlassian Confluence 6.13.x < 6.13.3 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability7/17/20193/14/2023
critical
112961Atlassian Confluence < 6.13.23 Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/10/20213/14/2023
critical
112962Atlassian Confluence 6.14.x < 7.4.11 Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/10/20213/14/2023
critical
98767PHP 7.2.x < 7.2.24 Remote Code Execution VulnerabilityWeb App ScanningComponent Vulnerability10/30/20193/14/2023
critical
112365Microsoft SharePoint Server 2016 build < 16.0.4810.1000 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/29/20203/14/2023
critical
112366Microsoft SharePoint Server 2013 build < 15.0.5111.1001 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/29/20203/14/2023
critical
112382Liferay Portal < 6.2.5 / 7.0.x < 7.0.6 / 7.1.x < 7.1.3 / 7.2.0 Remote Code ExecutionWeb App ScanningComponent Vulnerability5/7/20209/7/2021
critical
112762Apache Struts 2 < 2.3.33 Remote Code Execution (S2-048)Web App ScanningComponent Vulnerability4/27/20219/7/2021
critical
114297PHP 8.2.x < 8.2.20 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/10/20246/10/2024
critical
113244VMWare vCenter Server 6.5 < 6.5 U3p / 6.7 < 6.7 U3n / 7.0 < 7.0 U2b Remote Code ExecutionWeb App ScanningComponent Vulnerability6/1/20226/1/2022
critical
98565Drupal 8.4.x < 8.4.6 Remote Code Execution VulnerabilityWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
114057Atlassian Confluence 8.4.x < 8.4.3 Privilege EscalationWeb App ScanningComponent Vulnerability10/5/202311/7/2023
critical
114102Atlassian Confluence 8.x < 8.3.4 Improper AuthorizationWeb App ScanningComponent Vulnerability11/7/202311/15/2023
critical
98931Apache Solr 5.0.0 < 8.4.0 Remote Code ExecutionWeb App ScanningComponent Vulnerability1/27/20203/14/2023
high
113896Fortra GoAnywhere MFT < 7.1.2 Remote Code ExecutionWeb App ScanningComponent Vulnerability5/31/20235/31/2023
high
112522Telerik UI for ASP.NET AJAX RadAsyncUpload Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability7/1/20203/14/2023
critical
112578GNU Bash Environment Variable Handling Code Injection (Shellshock)Web App ScanningComponent Vulnerability9/10/20209/7/2021
critical
112661Drupal 7.x < 7.74 Remote Code ExecutionWeb App ScanningComponent Vulnerability11/19/20203/14/2023
high
112680Drupal 9.1.x < 9.1.3 Third-Party Library VulnerabilityWeb App ScanningComponent Vulnerability1/22/20213/14/2023
high
112704Oracle WebLogic 10.3.6.0.0 / 12.1.3.0.0 Remote Code ExecutionWeb App ScanningComponent Vulnerability2/19/20219/7/2021
critical
98930Apache Solr < 8.2.0 Remote Code ExecutionWeb App ScanningComponent Vulnerability1/27/20203/14/2023
high
98948Apache Tomcat 7.0.x < 7.0.100 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/28/20203/14/2023
critical
98997Kentico CMS 9.x < 10.0.52 / 11.0.x < 11.0.48 / 12.0.x < 12.0.15 Remote Code ExecutionWeb App ScanningComponent Vulnerability4/9/20209/7/2021
critical
114251Oracle Reports Servlet Arbitrary File ReadWeb App ScanningComponent Vulnerability4/12/20244/12/2024
critical
112765Apache Struts 2.x < 2.5.26 Remote Code Execution (S2-061)Web App ScanningComponent Vulnerability4/29/20212/1/2022
critical
113505October CMS 1.0.471 / 1.1.1 < 1.1.5 Improper AuthenticationWeb App ScanningComponent Vulnerability1/6/20231/6/2023
critical
113566Webmin < 1.930 Remote Command ExecutionWeb App ScanningComponent Vulnerability2/2/20233/14/2023
critical
113243VMware vCenter Server 6.5 < 6.5 U3n / 6.7 < 6.7 U3l / 7.0 < 7.0 U1c Remote Code ExecutionWeb App ScanningComponent Vulnerability6/1/20226/1/2022
critical
113336DotCMS 3.x < 5.3.8.10 / 21.x < 21.06.7 / 22.x < 22.03 Remote Code ExecutionWeb App ScanningComponent Vulnerability9/6/20229/6/2022
critical
112727Apache Struts 2.0.4 < 2.3.35 / 2.5.x < 2.5.17 Remote Code Execution (S2-057)Web App ScanningComponent Vulnerability3/30/20219/7/2021
high
112966Atlassian Confluence 7.5.x < 7.12.3 Arbitrary File ReadWeb App ScanningComponent Vulnerability9/10/20213/14/2023
medium