Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
113205Spring Boot Actuator Sensitive Endpoints DetectedWeb App ScanningComponent Vulnerability3/13/2023
medium
113203Jolokia 1.3.7 < 1.5.0 Remote Code ExecutionWeb App ScanningComponent Vulnerability3/13/2023
high
113202Jolokia 1.3.7 < 1.5.0 Cross-Site ScriptingWeb App ScanningComponent Vulnerability3/13/2023
medium
113200Jolokia Arbitrary File ReadWeb App ScanningComponent Vulnerability3/13/2023
high
113199Jolokia XML External EntityWeb App ScanningComponent Vulnerability3/13/2023
high
113198Spring Boot Actuator HikariCP Remote Code ExecutionWeb App ScanningComponent Vulnerability3/13/2023
critical
113197Spring Boot Actuator Logview < 0.2.13 Directory TraversalWeb App ScanningComponent Vulnerability3/13/2023
high
113195Spring Boot Actuator DetectedWeb App ScanningComponent Vulnerability3/13/2023
info
113169Spring Cloud Gateway < 3.0.7 / 3.1.x < 3.1.1 Remote Code ExecutionWeb App ScanningComponent Vulnerability3/13/2023
critical
113555SQL Statement DisclosureWeb App ScanningData Exposure3/8/2023
low
113371Amazon Cognito User EnumerationWeb App ScanningWeb Applications3/8/2023
medium
113150Google Cloud Service Account Private Key DisclosureWeb App ScanningData Exposure3/8/2023
high
98104Cross-Site Scripting (XSS)Web App ScanningCross Site Scripting2/22/2023
medium
113250Stored Cross-Site Scripting (XSS)Web App ScanningCross Site Scripting2/22/2023
medium
98074Backup FileWeb App ScanningData Exposure2/10/2023
medium
98118Blind SQL Injection (timing attack)Web App ScanningInjection2/8/2023
high
98122Code Injection (Timing Attack)Web App ScanningCode Execution1/23/2023
critical
98647Missing Subresource IntegrityWeb App ScanningWeb Applications1/17/2023
info
98593PHP error_log File DetectedWeb App ScanningWeb Applications1/17/2023
low
98407WordPress Debug ModeWeb App ScanningWeb Applications1/17/2023
medium
113332Login Form Cross-Site Request ForgeryWeb App ScanningCross Site Request Forgery1/17/2023
low
113230HTTP Parameter PollutionWeb App ScanningWeb Applications1/17/2023
medium
113080FTP Credentials DisclosureWeb App ScanningData Exposure1/17/2023
medium
112613Allowed HTTP VersionsWeb App ScanningWeb Applications1/17/2023
info
113438GLPI 9.1 < 10.0.3 SQL InjectionWeb App ScanningComponent Vulnerability12/19/2022
critical
113437GLPI 9.1 < 9.5.6 Rest API IP Restriction BypassWeb App ScanningComponent Vulnerability12/19/2022
high
113436GLPI Default CredentialsWeb App ScanningComponent Vulnerability12/19/2022
high
113435GLPI < 9.3.4 SQL InjectionWeb App ScanningComponent Vulnerability12/19/2022
critical
113432HTMLawed < 1.2.9 Code InjectionWeb App ScanningComponent Vulnerability12/19/2022
critical
113431Sitecore CMS/XP CSRF Remote Code ExecutionWeb App ScanningComponent Vulnerability12/19/2022
critical
113427Apache Commons Text Remote Code Execution (Text4Shell)Web App ScanningComponent Vulnerability12/19/2022
critical
113395Movable Type < 6.8.7 / 7.x < 7.8.5 Remote Command InjectionWeb App ScanningComponent Vulnerability12/19/2022
critical
113373Atlassian Bitbucket Remote Code ExecutionWeb App ScanningComponent Vulnerability12/19/2022
high
113343Apache Spark < 3.0.3 / 3.1.1 < 3.1.2 Remote Command InjectionWeb App ScanningComponent Vulnerability12/19/2022
high
113341ServiceNow Logout Cross-Site ScriptingWeb App ScanningComponent Vulnerability12/19/2022
medium
113328Atlassian Questions For Confluence 2.7.34 / 2.7.35 / 3.0.2 Hardcoded CredentialsWeb App ScanningComponent Vulnerability12/19/2022
critical
98154External URLsWeb App ScanningGeneral12/12/2022
info
98617SSL/TLS Forward Secrecy Cipher Suites Not SupportedWeb App ScanningSSL/TLS11/10/2022
medium
113316SSL/TLS Weak Key Exchange SupportedWeb App ScanningSSL/TLS11/10/2022
medium
98233jQuery File Upload Arbitrary File UploadWeb App ScanningComponent Vulnerability10/28/2022
critical
98645Sessvars < 1.01 DOM-based Cross-Site ScriptingWeb App ScanningComponent Vulnerability10/26/2022
medium
98598jQuery Mobile < 1.2.0 Cross-site ScriptingWeb App ScanningComponent Vulnerability10/26/2022
medium
112381Modernizr 3.x < 3.4.0 Marked Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/26/2022
medium
113213SQL File DetectedWeb App ScanningData Exposure10/20/2022
medium
115491SSL/TLS Cipher Suites SupportedWeb App ScanningSSL/TLS10/7/2022
info
112539SSL/TLS Weak Cipher Suites SupportedWeb App ScanningSSL/TLS10/7/2022
low
112538SSL/TLS Insecure Cipher Suites SupportedWeb App ScanningSSL/TLS10/7/2022
medium
112537SSL/TLS Null Cipher Suites SupportedWeb App ScanningSSL/TLS10/7/2022
medium
112536SSL/TLS Anonymous Cipher Suites SupportedWeb App ScanningSSL/TLS10/7/2022
medium
98239PHP Version End of Life Advanced NotificationWeb App ScanningComponent Vulnerability10/4/2022
info