Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
98486Joomla! 1.7.x < 3.8.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98488Joomla! 1.5.x < 3.8.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98490Joomla! 3.7.x < 3.8.6 User Notes List View SQL InjectionWeb App ScanningComponent Vulnerability11/5/20183/14/2023
high
98545Drupal 8.x < 8.5.15 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/25/20193/14/2023
critical
113094WordPress 3.9.x < 3.9.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/7/20223/14/2023
high
113105WordPress 5.0.x < 5.0.15 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/7/20223/14/2023
high
113107WordPress 5.2.x < 5.2.14 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/7/20223/14/2023
high
113110WordPress 5.5.x < 5.5.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/7/20223/14/2023
high
113560Webmin < 1.991 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/2/20233/14/2023
high
113615Moodle 3.11.x < 3.11.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/20/20233/14/2023
critical
113310Blind XPath Injection (differential analysis)Web App ScanningInjection8/8/20224/26/2024
high
112510Sitefinity 8.0.x < 8.0.5770.0 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/31/20183/14/2023
high
112512Sitefinity 8.2.x < 8.2.5970.0 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/31/20183/14/2023
high
112517Sitefinity 10.1.x < 10.1.6506.0 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/31/20183/14/2023
high
112518Sitefinity 10.2.x < 10.2.6604.0 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/31/20183/14/2023
high
112519Sitefinity 11.x < 11.0.6702.0 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/31/20183/14/2023
high
98304WordPress 3.8.x < 3.8.22 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
112935Microsoft SharePoint Server 2013 < 15.0.5337.1000 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability8/31/20213/14/2023
high
112936Microsoft SharePoint Server 2016 < 16.0.5149.1000 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability8/31/20213/14/2023
high
98528Social Warfare Plugin for WordPress < 3.5.3 Remote Code ExecutionWeb App ScanningComponent Vulnerability4/8/20193/14/2023
medium
112972WordPress 5.8.x < 5.8.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/10/20213/14/2023
high
114322PHP Input Variables ExceededWeb App ScanningWeb Applications6/26/20246/26/2024
medium
98848PHP 7.0.x < 7.0.3 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/9/20193/14/2023
critical
113346WordPress 3.9.x < 3.9.37 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113350WordPress 4.3.x < 4.3.29 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113356WordPress 4.9.x < 4.9.21 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113361WordPress 5.4.x < 5.4.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113363WordPress 5.6.x < 5.6.9 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
112745WordPress 4.8.x < 4.8.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/20213/14/2023
medium
112750WordPress 5.3.x < 5.3.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/20213/14/2023
medium
112751WordPress 5.4.x < 5.4.5 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/20213/14/2023
medium
98261WordPress 4.7.x < 4.7.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98262WordPress 4.6.x < 4.6.3 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98264WordPress 4.4.x < 4.4.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98267WordPress 4.1.x < 4.1.15 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98269WordPress 3.9.x < 3.9.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98270WordPress 3.8.x < 3.8.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
113215Joomla! 4.x < 4.1.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability3/31/20223/14/2023
critical
113460Yoast SEO Plugin for WordPress 1.7.x < 1.7.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/27/20221/3/2024
high
114376ServiceNow Server-Side Template InjectionWeb App ScanningComponent Vulnerability7/18/20247/18/2024
critical
98731Atlassian Bitbucket 6.3.x < 6.3.5 Command Injection VulnerabilityWeb App ScanningComponent Vulnerability10/11/20193/14/2023
critical
113303phpMyAdmin 4.9.x < 4.9.6 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability7/11/20223/14/2023
critical
98924Apache Solr < 8.4.0 Remote Code ExecutionWeb App ScanningComponent Vulnerability1/24/20202/21/2022
high
113988PHP 8.0.x < 8.0.30 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability8/7/202311/15/2023
critical
98252WordPress 4.5.x < 4.5.5 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98255WordPress 4.2.x < 4.2.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98259WordPress 3.8.x < 3.8.17 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98306WordPress 4.8.x < 4.8.3 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98309WordPress 4.5.x < 4.5.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98310WordPress 4.4.x < 4.4.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical