Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
113468WP Visitor Statistics Plugin for WordPress < 5.6 SQL injectionWeb App ScanningComponent Vulnerability12/27/20223/14/2023
high
113475WP eCommerce Plugin for WordPress < 3.8.7.6 SQL InjectionWeb App ScanningComponent Vulnerability12/27/20221/3/2024
critical
113508Apache Tomcat 8.5.x < 8.5.84 JsonErrorReportValve InjectionWeb App ScanningComponent Vulnerability1/5/20233/14/2023
high
113521Kibana 7.10.2 < 7.14.1 Code ExecutionWeb App ScanningComponent Vulnerability1/11/202312/6/2023
high
113522Kibana 7.9.0 < 7.14.1 Path TraversalWeb App ScanningComponent Vulnerability1/11/202312/6/2023
high
113604Moodle 3.10.x < 3.10.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/20/20233/14/2023
critical
113605Moodle 3.11.x < 3.11.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/20/20233/14/2023
critical
113606Moodle 4.0.x < 4.0.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/20/20233/14/2023
critical
113614Moodle 3.10.x < 3.10.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/20/20233/14/2023
critical
113622Moodle 3.5.x < 3.5.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/20/20233/14/2023
high
113630Moodle 3.5.x < 3.5.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/20/20233/14/2023
high
113682Atlassian Jira 8.14.x < 8.19.1 Server-Side Template Injection VulnerabilityWeb App ScanningComponent Vulnerability3/8/20233/14/2023
high
113698Atlassian Jira < 7.13.0 Template Insecure DeserializationWeb App ScanningComponent Vulnerability3/8/20233/14/2023
critical
113724Atlassian Bitbucket < Improper Authorization Leakage Via ATST PluginWeb App ScanningComponent Vulnerability3/14/20233/14/2023
critical
114014Easy WP SMTP Plugin for WordPress < 1.5.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/13/20239/20/2023
high
114095HandlebarsJS < 3.0.8 Arbitrary Code ExecutionWeb App ScanningComponent Vulnerability10/24/202310/25/2023
high
114151Atlassian Confluence 7.13.x < 7.19.17 Remote Code ExecutionWeb App ScanningComponent Vulnerability1/19/20241/24/2024
high
114164Stripe Payment Plugin for WooCommerce Plugin for WordPress < 3.8.0 SQL InjectionWeb App ScanningComponent Vulnerability1/26/20242/15/2024
high
98121Code Injection (Php://input Wrapper)Web App ScanningCode Execution3/31/20173/13/2023
critical
112783WordPress 4.7.x < 4.7.21 Object injectionWeb App ScanningComponent Vulnerability5/17/20213/14/2023
critical
112872Atlassian Confluence 6.11.x < 6.13.10 Man-In-The-MiddleWeb App ScanningComponent Vulnerability7/5/20213/14/2023
medium
112946Drupal 9.1.x < 9.1.12 Third-Party Library VulnerabilityWeb App ScanningComponent Vulnerability9/6/20213/14/2023
medium
112968WordPress 5.4.x < 5.4.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/10/20213/14/2023
high
113084Microsoft SharePoint Server 2016 < 16.0.5254.1000 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/4/20223/14/2023
high
113344WordPress 3.7.x < 3.7.39 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113354WordPress 4.7.x < 4.7.24 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113397WordPress 3.8.x < 3.8.40 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/20/20223/14/2023
medium
113405WordPress 4.6.x < 4.6.25 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/20/20223/14/2023
medium
113412WordPress 5.3.x < 5.3.14 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/20/20223/14/2023
medium
113444Atlassian Bitbucket 8.2.x < 8.2.4 Command InjectionWeb App ScanningComponent Vulnerability11/24/20223/14/2023
critical
113445Atlassian Bitbucket 8.3.x < 8.3.3 Command InjectionWeb App ScanningComponent Vulnerability11/24/20223/14/2023
critical
113309XPath Injection Authentication BypassWeb App ScanningInjection7/18/20227/6/2023
high
98265WordPress 4.3.x < 4.3.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98298WordPress 4.4.x < 4.4.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98372WordPress 4.8.x < 4.8.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/17/20183/14/2023
critical
98373WordPress 4.7.x < 4.7.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/17/20183/14/2023
critical
98379WordPress 4.1.x < 4.1.25 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/17/20183/14/2023
critical
98467Joomla! 3.4.x < 3.8.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98471Joomla! 3.0.x < 3.8.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98477Joomla! 3.7.x < 3.8.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98521Joomla! 1.0.x < 3.9.3 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/15/20193/14/2023
critical
98584Drupal 8.6.x < 8.6.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/31/20183/14/2023
high
98733Atlassian Bitbucket 6.5.x < 6.5.2 Command Injection VulnerabilityWeb App ScanningComponent Vulnerability10/11/20193/14/2023
critical
112386LearnDash Plugin for WordPress < 3.1.6 SQL InjectionWeb App ScanningComponent Vulnerability5/14/20203/14/2023
critical
112506Sitefinity 7.0.x < 7.0.5140.0 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/31/20183/14/2023
high
112511Sitefinity 8.1.x < 8.1.5860.0 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/31/20183/14/2023
high
112666Joomla! 1.7.x < 3.9.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/15/20213/14/2023
critical
113402WordPress 4.3.x < 4.3.30 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/20/20223/14/2023
medium
113478All In One WP Security & Firewall Plugin for WordPress < 3.8.8 SQL InjectionWeb App ScanningComponent Vulnerability12/27/20221/3/2024
critical
113663Atlassian Bitbucket 6.6.x < 6.6.3 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability3/6/20233/14/2023
high