プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
112432jQuery 1.7.1 < 1.9.0 Cross-Site ScriptingWeb App ScanningComponent Vulnerability2018/11/52023/3/14
medium
112457jQuery File Upload < 9.24.1 Arbitrary File UploadWeb App ScanningComponent Vulnerability2018/11/122023/3/14
high
112459WordPress 3.7.x < 3.7.34 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112460WordPress 3.8.x < 3.8.34 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112469WordPress 4.6.x < 4.6.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112470Apache Spark < 2.1.3 / 2.2.x < 2.2.2 / 2.3.x < 2.3.1 XSS in UIWeb App ScanningComponent Vulnerability2018/9/122021/9/7
medium
112473WordPress 4.9.x < 4.9.15 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112478WordPress 5.3.x < 5.3.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112480bbPress Plugin for WordPress < 2.6.5 Privilege EscalationWeb App ScanningComponent Vulnerability2020/6/262023/3/14
critical
112491SSL/TLS Certificate InformationWeb App ScanningSSL/TLS2018/10/32023/5/5
info
112493SSL/TLS Certificate ExpiredWeb App ScanningSSL/TLS2018/11/232021/11/26
medium
112496TLS 1.0 Weak ProtocolWeb App ScanningSSL/TLS2018/10/32023/6/28
medium
112529Missing 'X-Content-Type-Options' HeaderWeb App ScanningHTTP Security Header2018/11/282024/3/25
low
112531Git Repository DetectedWeb App ScanningData Exposure2019/1/172021/11/26
medium
112549Apache Tomcat 9.0.0.M1 < 9.0.37 Denial of ServiceWeb App ScanningComponent Vulnerability2020/8/142023/3/14
high
112552Deprecated Content Security PolicyWeb App ScanningHTTP Security Header2019/2/142024/4/22
low
112555Report Only Content Security Policy DetectedWeb App ScanningHTTP Security Header2019/3/72024/3/25
info
112561Apache Tomcat 8.5.x < 8.5.56 Denial of ServiceWeb App ScanningComponent Vulnerability2020/8/142023/3/14
high
112574Newsletter Plugin for WordPress < 6.8.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/8/312023/3/14
high
112576Comments wpDiscuz Plugin for WordPress < 7.0.5 Arbitrary File UploadWeb App ScanningComponent Vulnerability2020/8/312023/3/14
critical
112595Drupal 8.9.x < 8.9.6 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/9/182023/3/14
high
112598SSL/TLS Server Cipher Suite PreferenceWeb App ScanningSSL/TLS2020/9/242020/9/24
info
112601Nginx < 1.17.7 Information DisclosureWeb App ScanningComponent Vulnerability2020/9/292023/3/14
medium
112609PHP 7.2.x < 7.2.33 Use After Free VulnerabilityWeb App ScanningComponent Vulnerability2020/10/92023/3/14
low
112612PHP 7.2.x < 7.2.32 Information DisclosureWeb App ScanningComponent Vulnerability2020/10/92023/3/14
high
112621Atlassian Jira 8.6.x < 8.11.1 Sensitive Data ExposureWeb App ScanningComponent Vulnerability2020/10/272023/3/14
medium
112622Atlassian Jira 7.7.x < 7.13.1 Cross-Site ScriptingWeb App ScanningComponent Vulnerability2020/10/272023/3/14
medium
112623Atlassian Jira 7.9.x < 7.9.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/10/272023/3/14
high
112624Atlassian Jira 7.8.x < 7.8.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/10/272023/3/14
high
112627Apache Tomcat 10.0.0-M1 < 10.0.0-M8 Information DisclosureWeb App ScanningComponent Vulnerability2020/10/272023/3/14
medium
112640WordPress 4.6.x < 4.6.20 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112641WordPress 4.7.x < 4.7.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112645WordPress 5.1.x < 5.1.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112646WordPress 5.2.x < 5.2.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112651TinyMCE < 4.9.11 Cross-Site ScriptingWeb App ScanningComponent Vulnerability2020/11/192023/3/14
medium
112652TinyMCE 5.x < 5.2.2 Cross-Site ScriptingWeb App ScanningComponent Vulnerability2020/11/192023/3/14
medium
112653TinyMCE < 4.9.10 Cross-Site ScriptingWeb App ScanningComponent Vulnerability2020/11/192023/3/14
medium
112654TinyMCE 5.x < 5.1.4 Cross-Site ScriptingWeb App ScanningComponent Vulnerability2020/11/192023/3/14
medium
112660Drupal 8.8.x < 8.8.11 Remote Code ExecutionWeb App ScanningComponent Vulnerability2020/11/192023/3/14
high
112666Joomla! 1.7.x < 3.9.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2021/1/152023/3/14
critical
112670PHP 7.4.x < 7.4.13 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/12/82023/3/14
critical
112681Drupal 9.0.x < 9.0.11 Third-Party Library VulnerabilityWeb App ScanningComponent Vulnerability2021/1/222023/3/14
high
112685Symfony Secret Fragments Remote Code ExecutionWeb App ScanningComponent Vulnerability2021/2/32021/9/7
critical
112690Squid < 4.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2021/2/102023/3/14
high
112700PHP 8.x < 8.0.2 Null Dereference VulnerabilityWeb App ScanningComponent Vulnerability2021/2/112023/3/14
high
112711Apache Tomcat 8.5.x < 8.5.63 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2021/3/52023/3/14
high
112712Apache Tomcat 7.0.x < 7.0.108 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2021/3/52023/3/14
high
112713Joomla! 3.x < 3.9.25 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2021/3/52023/3/14
critical
112714API Versions DetectedWeb App ScanningWeb Applications2021/3/92021/3/10
info
112716Next.js < 9.3.2 Path TraversalWeb App ScanningComponent Vulnerability2021/3/102021/9/7
medium