Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
114198Juniper Junos OS Remote Code ExecutionWeb App ScanningComponent Vulnerability2/7/20242/7/2024
critical
112368Microsoft SharePoint Server 2019 build < 16.0.10341.20000 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/29/20203/14/2023
critical
114196Ivanti Connect Secure 9.x / 22.x Server-Side Request ForgeryWeb App ScanningComponent Vulnerability2/7/20242/7/2024
high
114225JetBrains TeamCity < 2023.11.4 Authentication BypassWeb App ScanningComponent Vulnerability3/6/20243/6/2024
critical
114109Atlassian Confluence Improper AuthorizationWeb App ScanningComponent Vulnerability11/15/202311/15/2023
critical
114380Nortek Linear eMerge E3-Series < 0.32-08f Command InjectionWeb App ScanningComponent Vulnerability7/18/20247/18/2024
critical
114282Palo Alto PAN-OS GlobalProtect Remote Code ExecutionWeb App ScanningComponent Vulnerability5/21/20245/21/2024
critical
114112SysAid On-Premise < 23.3.36 Path TraversalWeb App ScanningComponent Vulnerability11/17/202311/17/2023
critical
113335DotNetNuke 5.x < 9.1.1 Remote Code ExecutionWeb App ScanningComponent Vulnerability9/6/20227/13/2023
high
114058Atlassian Confluence 8.5.x < 8.5.2 Privilege EscalationWeb App ScanningComponent Vulnerability10/5/202311/7/2023
critical
501772Rockwell Automation Stratix and ArmorStratix Switches Improper Input Validation (CVE-2018-0172)Tenable OT SecurityTenable.ot11/15/20233/4/2024
high
112812ForgeRock OpenAM < 7.0 Remote Code ExecutionWeb App ScanningComponent Vulnerability6/30/20219/7/2021
critical
113119PrimeFaces 4.0.x < 4.0.25 / 5.x < 5.2.21 / 5.3.x < 5.3.8 Expression Language InjectionWeb App ScanningComponent Vulnerability1/19/20221/19/2022
critical
113259Oracle Access Manager Remote Code ExecutionWeb App ScanningComponent Vulnerability6/28/20226/28/2022
critical
98573Drupal 8.5.x < 8.5.3 Remote Code Execution VulnerabilityWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98634Atlassian Confluence 6.14.x < 6.14.3 Directory Traversal VulnerabilityWeb App ScanningComponent Vulnerability7/17/20193/14/2023
high
98670Webmin 1.890 < 1.930 Remote Command ExecutionWeb App ScanningComponent Vulnerability9/4/20193/14/2023
critical
112309Apache Tomcat 7.0.x < 7.0.82 Remote Code Execution via JSP UploadWeb App ScanningComponent Vulnerability11/5/20183/14/2023
high
112501Sitefinity < 10.0.6412.0 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/31/20181/3/2024
critical
112705Oracle WebLogic 10.3.6.0.0 / 12.1.3.0.0 / 12.2.1.4.0 / 14.1.1.0.0 Authentication BypassWeb App ScanningComponent Vulnerability2/22/20212/21/2024
critical
98946Apache Tomcat 9.0.0.M1 < 9.0.31 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/28/20203/14/2023
critical
112521Telerik UI for ASP.NET AJAX RadAsyncUpload .NET Deserialization VulnerabilityWeb App ScanningComponent Vulnerability7/1/20203/14/2023
critical
112763Apache Struts 2.1.6 < 2.3.34 / 2.5 < 2.5.13 Remote Code Execution (S2-052)Web App ScanningComponent Vulnerability4/28/20219/7/2021
high
112564ThinkPHP 5.0.x < 5.0.23 / 5.1.x < 5.1.31 Remote Code ExecutionWeb App ScanningComponent Vulnerability2/19/20199/7/2021
critical
114275IBM Aspera Faspex < 4.4.2 PL2 Remote Code ExecutionWeb App ScanningComponent Vulnerability5/6/20245/6/2024
critical
113160Jenkins Stapler < 2.138.4 LTS / 2.154 Remote Code ExecutionWeb App ScanningComponent Vulnerability2/24/20222/24/2022
critical
113584Joomla! 4.0.0 < 4.2.8 Broken Access ControlWeb App ScanningComponent Vulnerability2/22/20231/19/2024
medium
112965Atlassian Confluence < 7.4.10 Arbitrary File ReadWeb App ScanningComponent Vulnerability9/10/20213/14/2023
medium
113870MinIO Information DisclosureWeb App ScanningComponent Vulnerability5/5/20235/5/2023
high
114063Apache Tomcat 8.5.85 < 8.5.94 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/12/202310/30/2023
high
112664Drupal 8.8.x < 8.8.12 Remote Code ExecutionWeb App ScanningComponent Vulnerability11/30/20203/14/2023
high
113550Zoho ManageEngine SAML SSO Remote Code ExecutionWeb App ScanningComponent Vulnerability2/8/202312/6/2023
critical
98638Atlassian Confluence 6.14.x < 6.14.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability7/17/20193/14/2023
critical
98641Atlassian Confluence < 6.6.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability7/17/20193/14/2023
critical
98655Atlassian Jira 8.2.x < 8.2.3 Template Injection VulnerabilityWeb App ScanningComponent Vulnerability8/12/20193/14/2023
critical
113075Apache Log4j Remote Code Execution (Log4Shell)Web App ScanningComponent Vulnerability12/11/20213/6/2024
critical
114150Atlassian Confluence 8.x < 8.5.4 Remote Code ExecutionWeb App ScanningComponent Vulnerability1/19/20241/19/2024
critical
114114WS_FTP Server Remote Code ExecutionWeb App ScanningComponent Vulnerability12/1/202312/1/2023
high
114296PHP 8.3.x < 8.3.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/10/20246/10/2024
critical
114298PHP 8.1.x < 8.1.29 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/10/20246/10/2024
critical
112963Atlassian Confluence 7.5.x < 7.11.6 Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/10/20213/14/2023
critical
113546Control Web Panel < 0.9.8.1147 Remote Code ExecutionWeb App ScanningComponent Vulnerability1/23/20231/23/2023
critical
98766PHP 7.3.x < 7.3.11 Remote Code Execution VulnerabilityWeb App ScanningComponent Vulnerability10/30/20193/14/2023
critical
98568Drupal 8.1.x < 8.5.1 Remote Code Execution VulnerabilityWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
114043Adobe ColdFusion Improper Access ControlWeb App ScanningComponent Vulnerability10/5/20234/2/2024
high
114103Atlassian Confluence 8.4.x < 8.4.4 Improper AuthorizationWeb App ScanningComponent Vulnerability11/7/202311/15/2023
critical
113217Spring Framework < 5.2.20 / 5.3.x < 5.3.18 Remote Code Execution (Spring4Shell)Web App ScanningComponent Vulnerability3/31/20224/7/2022
critical
113311Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 31 / 9.0.0 < 9.0.0 Patch 24 Command InjectionWeb App ScanningComponent Vulnerability7/18/20227/18/2022
high
113328Atlassian Questions For Confluence 2.7.34 / 2.7.35 / 3.0.2 Hardcoded CredentialsWeb App ScanningComponent Vulnerability8/8/202212/19/2022
critical
114042Adobe ColdFusion Remote Code ExecutionWeb App ScanningComponent Vulnerability10/5/20233/25/2024
critical