プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
112657PHP 7.3.x < 7.3.24 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/192023/3/14
high
112673Resin < 4.0.40 Incorrect Unicode TransformationsWeb App ScanningComponent Vulnerability2020/12/182024/1/3
medium
112675Contact Form 7 Plugin for WordPress < 5.3.2 Arbitrary File UploadWeb App ScanningComponent Vulnerability2021/1/192023/3/14
critical
112677PHP 8.x < 8.0.1 Input Validation ErrorWeb App ScanningComponent Vulnerability2021/1/212023/3/14
medium
112678PHP 7.4.x < 7.4.14 Input Validation ErrorWeb App ScanningComponent Vulnerability2021/1/212023/3/14
medium
112686JSON Web Token DetectedWeb App ScanningWeb Applications2021/2/82023/8/29
info
112697JSON Web Token Weak SecretWeb App ScanningWeb Applications2021/2/112024/7/1
high
112699AngularJS < 1.7.9 Prototype PollutionWeb App ScanningComponent Vulnerability2021/2/112023/3/14
high
112705Oracle WebLogic 10.3.6.0.0 / 12.1.3.0.0 / 12.2.1.4.0 / 14.1.1.0.0 Authentication BypassWeb App ScanningComponent Vulnerability2021/2/222024/2/21
critical
112709Apache Tomcat 10.0.0-M1 < 10.0.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2021/3/52023/3/14
high
112730Microsoft SharePoint Server 2016 < 16.0.5095.1000 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2021/4/12024/1/19
high
112731Microsoft SharePoint Server 2019 < 16.0.10369.20000 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2021/4/12024/1/19
high
112755WP Super Cache Plugin for WordPress < 1.7.2 Remote Code ExecutionWeb App ScanningComponent Vulnerability2021/4/162023/3/14
high
112769PHP 7.4.x < 7.4.18 Header Injection VulnerabilityWeb App ScanningComponent Vulnerability2021/5/112023/3/14
medium
112781WordPress 4.5.x < 4.5.24 Object injectionWeb App ScanningComponent Vulnerability2021/5/172023/3/14
critical
112789WordPress 5.3.x < 5.3.8 Object injectionWeb App ScanningComponent Vulnerability2021/5/172023/3/14
critical
98708Joomla! 3.0.x < 3.9.12 Cross-Site ScriptingWeb App ScanningComponent Vulnerability2019/9/262023/3/14
medium
98713AdRotate Banner Manager Plugin for WordPress < 5.3 SQL InjectionWeb App ScanningComponent Vulnerability2019/9/242023/3/14
high
98730Atlassian Bitbucket 6.2.x < 6.2.6 Command Injection VulnerabilityWeb App ScanningComponent Vulnerability2019/10/112023/3/14
critical
98739Atlassian Bitbucket 6.1.x < 6.1.2 Path Traversal VulnerabilityWeb App ScanningComponent Vulnerability2019/10/112023/3/14
critical
98744Atlassian Jira Service Desk 4.0.x < 4.1.3 Path Traversal VulnerabilityWeb App ScanningComponent Vulnerability2019/10/162023/3/14
high
98746Atlassian Jira Service Desk 4.3.x < 4.3.4 Path Traversal VulnerabilityWeb App ScanningComponent Vulnerability2019/10/162023/3/14
high
98751WordPress 4.0.x < 4.0.28 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/10/162023/3/14
medium
98753WordPress 4.2.x < 4.2.25 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/10/162023/3/14
medium
98763WordPress 5.2.x < 5.2.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/10/162023/3/14
medium
98770Email Subscribers & Newsletters Plugin for WordPress < 4.3.1 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/11/142023/3/14
medium
98771Give Plugin for WordPress < 2.5.10 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/11/142023/3/14
medium
98774vBulletin 5.5.4 < 5.5.4 Patch Level 2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/12/122023/3/14
critical
98775vBulletin 5.5.3 < 5.5.3 Patch Level 2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/12/122023/3/14
critical
98778vBulletin < 5.3.0 Server-Side Request Forgery VulnerabilityWeb App ScanningComponent Vulnerability2019/12/122023/3/14
high
98782Drupal 8.7.x < 8.7.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/1/82023/3/14
critical
98784WordPress 3.7.x < 3.7.32 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/1/82023/9/21
medium
98785WordPress 3.8.x < 3.8.32 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/1/82023/9/21
medium
98791WordPress 4.4.x < 4.4.21 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/1/82023/9/21
medium
98804PHP 5.6.x < 5.6.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
high
98807PHP 5.6.x < 5.6.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
critical
98809PHP 5.6.x < 5.6.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
critical
98811PHP 5.6.x < 5.6.21 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
critical
98816PHP 5.6.x < 5.6.26 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
critical
98818PHP 5.6.x < 5.6.28 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
high
98823PHP 5.6.x < 5.6.32 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
critical
98841PHP 7.0.x < 7.0.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
critical
98842PHP 7.x < 7.0.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
critical
98846PHP 7.0.x < 7.0.27 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
high
98850PHP 7.0.x < 7.0.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
critical
98872PHP 7.2.x < 7.2.10 Transfer-Encoding Parameter XSS VulnerabilityWeb App ScanningComponent Vulnerability2019/1/92023/3/14
medium
98873PHP 5.6.x < 5.6.17 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/312023/3/14
critical
98884PHP 7.3.x < 7.3.0 Multiple vulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/312023/6/1
high
98893Apache Solr < 5.3.1 Cross-Site ScriptingWeb App ScanningComponent Vulnerability2020/1/222023/3/14
medium
98902Apache 2.4.x < 2.4.4 Multiple XSS VulnerabilitiesWeb App ScanningComponent Vulnerability2019/1/92023/3/14
medium