Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
113406WordPress 4.7.x < 4.7.25 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/20/20223/14/2023
medium
113408WordPress 4.9.x < 4.9.22 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/20/20223/14/2023
medium
113437GLPI 9.1 < 9.5.6 Rest API IP Restriction BypassWeb App ScanningComponent Vulnerability11/28/202212/19/2022
high
113438GLPI 9.1 < 10.0.3 SQL InjectionWeb App ScanningComponent Vulnerability11/28/202212/19/2022
critical
113446Atlassian Bitbucket 8.4.x < 8.4.2 Command InjectionWeb App ScanningComponent Vulnerability11/24/20223/14/2023
critical
113459Yoast SEO Plugin for WordPress 1.6.x < 1.6.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/27/20221/3/2024
high
113465Affiliates Manager Plugin for WordPress < 2.9.14 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/27/20223/14/2023
high
114296PHP 8.3.x < 8.3.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/10/20246/10/2024
critical
114298PHP 8.1.x < 8.1.29 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/10/20246/10/2024
critical
98097Backdoor DetectionWeb App ScanningWeb Servers3/31/20172/2/2024
critical
98115SQL InjectionWeb App ScanningInjection3/31/20172/2/2024
high
98117Blind SQL Injection (differential analysis)Web App ScanningInjection3/31/20175/16/2024
high
98120Code InjectionWeb App ScanningCode Execution3/31/20175/25/2022
critical
98122Code Injection (Timing Attack)Web App ScanningCode Execution3/31/20171/23/2023
critical
98250WordPress 4.7.x < 4.7.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98266WordPress 4.2.x < 4.2.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98294WordPress 4.8.x < 4.8.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98300WordPress 4.2.x < 4.2.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98312WordPress 4.2.x < 4.2.17 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98316WordPress 3.8.x < 3.8.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98370WordPress 5.0.x < 5.0.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/17/20183/14/2023
critical
98375WordPress 4.5.x < 4.5.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/17/20183/14/2023
critical
98376WordPress 4.4.x < 4.4.17 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/17/20183/14/2023
critical
98458Joomla! 3.0.x < 3.8.0 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98466Joomla! 3.5.x < 3.8.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98472Joomla! 2.5.x < 3.8.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98473Joomla! 1.7.x < 3.8.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98475Joomla! 1.5.x < 3.8.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98479Joomla! 3.5.x < 3.8.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98492Joomla! 3.5.x < 3.8.6 User Notes List View SQL InjectionWeb App ScanningComponent Vulnerability11/5/20183/14/2023
high
98541Apache Tomcat 7.0.0 < 7.0.94 Remote Code Execution on WindowsWeb App ScanningComponent Vulnerability4/18/20193/14/2023
high
98546Drupal 7.x < 7.66 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/25/20193/14/2023
critical
98583Drupal 8.x < 8.5.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/31/20183/14/2023
high
98655Atlassian Jira 8.2.x < 8.2.3 Template Injection VulnerabilityWeb App ScanningComponent Vulnerability8/12/20193/14/2023
critical
98670Webmin 1.890 < 1.930 Remote Command ExecutionWeb App ScanningComponent Vulnerability9/4/20193/14/2023
critical
98706Popup Builder Plugin for WordPress < 3.45 SQL InjectionWeb App ScanningComponent Vulnerability9/24/20193/14/2023
critical
112388LearnPress Plugin for WordPress < 3.2.6.9 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability5/14/20203/14/2023
high
112482Drupal 8.9.x < 8.9.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
critical
112525SRS Simple Hits Counter Plugin for WordPress SQL InjectionWeb App ScanningComponent Vulnerability7/23/20203/14/2023
high
112566Discount Rules for WooCommerce Plugin for WordPress < 2.1.0 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/9/20203/14/2023
high
112617Loginizer Plugin for WordPress < 1.6.4 SQL InjectionWeb App ScanningComponent Vulnerability10/26/20203/14/2023
high
112664Drupal 8.8.x < 8.8.12 Remote Code ExecutionWeb App ScanningComponent Vulnerability11/30/20203/14/2023
high
112699AngularJS < 1.7.9 Prototype PollutionWeb App ScanningComponent Vulnerability2/11/20213/14/2023
high
112747WordPress 5.0.x < 5.0.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/20213/14/2023
medium
112755WP Super Cache Plugin for WordPress < 1.7.2 Remote Code ExecutionWeb App ScanningComponent Vulnerability4/16/20213/14/2023
high
112781WordPress 4.5.x < 4.5.24 Object injectionWeb App ScanningComponent Vulnerability5/17/20213/14/2023
critical
112789WordPress 5.3.x < 5.3.8 Object injectionWeb App ScanningComponent Vulnerability5/17/20213/14/2023
critical
98713AdRotate Banner Manager Plugin for WordPress < 5.3 SQL InjectionWeb App ScanningComponent Vulnerability9/24/20193/14/2023
high
98730Atlassian Bitbucket 6.2.x < 6.2.6 Command Injection VulnerabilityWeb App ScanningComponent Vulnerability10/11/20193/14/2023
critical
98770Email Subscribers & Newsletters Plugin for WordPress < 4.3.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/14/20193/14/2023
medium