Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
98122Code Injection (Timing Attack)Web App ScanningCode Execution3/31/20171/23/2023
critical
113281Atlassian Jira < 8.13.15 Template InjectionWeb App ScanningComponent Vulnerability7/8/20223/14/2023
high
114227Ultimate Member Plugin for WordPress < 2.8.3 SQL InjectionWeb App ScanningComponent Vulnerability3/6/20243/6/2024
critical
112967WordPress 5.2.x < 5.2.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/10/20213/14/2023
high
113093WordPress 3.8.x < 3.8.37 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/7/20223/14/2023
high
113097WordPress 4.2.x < 4.2.31 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/7/20223/14/2023
high
113098WordPress 4.3.x < 4.3.27 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/7/20223/14/2023
high
113100WordPress 4.5.x < 4.5.25 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/7/20223/14/2023
high
113101WordPress 4.6.x < 4.6.22 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/7/20223/14/2023
high
113103WordPress 4.8.x < 4.8.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/7/20223/14/2023
high
113108WordPress 5.3.x < 5.3.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability1/7/20223/14/2023
high
113203Jolokia 1.3.7 < 1.5.0 Remote Code ExecutionWeb App ScanningComponent Vulnerability3/24/20223/13/2023
high
113226Apache Struts 2.x < 2.5.29 Remote Code Execution (S2-062)Web App ScanningComponent Vulnerability5/18/20225/18/2022
critical
113347WordPress 4.0.x < 4.0.36 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113351WordPress 4.4.x < 4.4.28 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113352WordPress 4.5.x < 4.5.27 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113360WordPress 5.3.x < 5.3.13 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113364WordPress 5.7.x < 5.7.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113366WordPress 5.9.x < 5.9.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/12/20223/14/2023
medium
113395Movable Type < 6.8.7 / 7.x < 7.8.5 Remote Command InjectionWeb App ScanningComponent Vulnerability10/28/202212/19/2022
critical
113400WordPress 4.1.x < 4.1.37 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/20/20223/14/2023
medium
113403WordPress 4.4.x < 4.4.29 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/20/20223/14/2023
medium
113406WordPress 4.7.x < 4.7.25 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/20/20223/14/2023
medium
113437GLPI 9.1 < 9.5.6 Rest API IP Restriction BypassWeb App ScanningComponent Vulnerability11/28/202212/19/2022
high
113446Atlassian Bitbucket 8.4.x < 8.4.2 Command InjectionWeb App ScanningComponent Vulnerability11/24/20223/14/2023
critical
113465Affiliates Manager Plugin for WordPress < 2.9.14 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/27/20223/14/2023
high
113506Apache Tomcat 10.1.0-M1 < 10.1.2 JsonErrorReportValve InjectionWeb App ScanningComponent Vulnerability1/5/20233/14/2023
high
113507Apache Tomcat 9.0.0-M1 < 9.0.69 JsonErrorReportValve InjectionWeb App ScanningComponent Vulnerability1/5/20233/14/2023
high
113520Kibana 7.14.0 HTML InjectionWeb App ScanningComponent Vulnerability1/11/202312/6/2023
high
113546Control Web Panel < 0.9.8.1147 Remote Code ExecutionWeb App ScanningComponent Vulnerability1/23/20231/23/2023
critical
113563Webmin < 1.970 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/2/20233/14/2023
high
113602Moodle 4.0.x < 4.0.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/20/20233/14/2023
critical
113603Moodle 3.9.x < 3.9.14 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/20/20233/14/2023
critical
113612Moodle 3.11.x < 3.11.5 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/20/20233/14/2023
critical
113613Moodle 3.9.x < 3.9.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/20/20233/14/2023
critical
113666Atlassian Bitbucket 6.9.x < 6.9.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability3/6/20233/14/2023
high
113700Atlassian Jira 8.6.0 < 8.8.1 Template Insecure DeserializationWeb App ScanningComponent Vulnerability3/8/20233/14/2023
critical
112388LearnPress Plugin for WordPress < 3.2.6.9 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability5/14/20203/14/2023
high
112525SRS Simple Hits Counter Plugin for WordPress SQL InjectionWeb App ScanningComponent Vulnerability7/23/20203/14/2023
high
112617Loginizer Plugin for WordPress < 1.6.4 SQL InjectionWeb App ScanningComponent Vulnerability10/26/20203/14/2023
high
112664Drupal 8.8.x < 8.8.12 Remote Code ExecutionWeb App ScanningComponent Vulnerability11/30/20203/14/2023
high
112747WordPress 5.0.x < 5.0.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability4/16/20213/14/2023
medium
98375WordPress 4.5.x < 4.5.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/17/20183/14/2023
critical
98376WordPress 4.4.x < 4.4.17 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability12/17/20183/14/2023
critical
98458Joomla! 3.0.x < 3.8.0 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98473Joomla! 1.7.x < 3.8.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98475Joomla! 1.5.x < 3.8.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98479Joomla! 3.5.x < 3.8.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/5/20183/14/2023
critical
98583Drupal 8.x < 8.5.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/31/20183/14/2023
high
98655Atlassian Jira 8.2.x < 8.2.3 Template Injection VulnerabilityWeb App ScanningComponent Vulnerability8/12/20193/14/2023
critical