プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
114377Atlassian Confluence < 7.19.22 跨網站指令碼弱點Web App ScanningComponent Vulnerability2024/7/182024/7/18
high
114381Apache Hugegraph 1.0.0 < 1.3.0 遠端命令執行Web App ScanningComponent Vulnerability2024/7/182024/7/29
critical
112790WordPress 5.4.x < 5.4.6 对象注入Web App ScanningComponent Vulnerability2021/5/172023/3/14
critical
112806Apache 2.4.x < 2.4.48 多个漏洞Web App ScanningComponent Vulnerability2021/6/152023/3/14
critical
112810WP Fluent Forms Plugin for WordPress < 3.6.67 跨站请求伪造Web App ScanningComponent Vulnerability2021/6/232023/3/14
high
112827Atlassian Jira < 8.5.12 多个漏洞Web App ScanningComponent Vulnerability2021/7/22023/3/14
medium
112828Atlassian Jira < 8.6.x < 8.13.4 多个漏洞Web App ScanningComponent Vulnerability2021/7/22023/3/14
medium
112850Atlassian Jira < 7.13.18 Support Entitlement Number 泄露Web App ScanningComponent Vulnerability2021/7/22023/3/14
medium
112858Atlassian Confluence < 5.8.6 服务器端请求伪造Web App ScanningComponent Vulnerability2021/7/52023/3/14
medium
112872Atlassian Confluence 6.11.x < 6.13.10 中间人Web App ScanningComponent Vulnerability2021/7/52023/3/14
medium
112875Atlassian Confluence < 7.0.1 不当授权Web App ScanningComponent Vulnerability2021/7/52023/3/14
medium
112877Atlassian Confluence 6.7.x < 6.13.7 本地文件泄露Web App ScanningComponent Vulnerability2021/7/52023/3/14
high
112878Atlassian Confluence 6.14.x < 6.15.8 本地文件泄露Web App ScanningComponent Vulnerability2021/7/52023/3/14
high
112879Atlassian Confluence < 6.15.2 跨站脚本Web App ScanningComponent Vulnerability2021/7/52023/3/14
medium
112883PHP 7.3.x < 7.3.29 多个漏洞Web App ScanningComponent Vulnerability2021/7/72023/3/14
medium
112884X-Cart 4.4.0 < 4.7.11 多个漏洞Web App ScanningComponent Vulnerability2021/7/82023/3/14
critical
112890X-Cart 5.4.0.x < 5.4.0.13 反序列化漏洞Web App ScanningComponent Vulnerability2021/7/82023/3/14
critical
112894已启用 GraphQL 自检Web App ScanningWeb Applications2021/7/122021/9/7
medium
112914Adminer < 4.2.2 跨站脚本Web App ScanningComponent Vulnerability2021/7/272023/3/14
medium
112926Microsoft SharePoint Server 2019 < 16.0.10376.20001 多个漏洞Web App ScanningComponent Vulnerability2021/8/312024/1/3
high
112928Microsoft SharePoint Server 2013 < 15.0.5363.1000 多个漏洞Web App ScanningComponent Vulnerability2021/8/312024/1/3
high
112945Drupal 9.2.x< 9.2.4 第三方库漏洞Web App ScanningComponent Vulnerability2021/9/62023/3/14
medium
112946Drupal 9.1.x< 9.1.12 第三方库漏洞Web App ScanningComponent Vulnerability2021/9/62023/3/14
medium
112952Atlassian Jira < 8.18.0 信息泄露Web App ScanningComponent Vulnerability2021/9/102023/3/14
high
112953Atlassian Jira < 8.15.x < 8.18.0 跨站脚本Web App ScanningComponent Vulnerability2021/9/102023/3/14
medium
112958Atlassian Jira < 8.6.x < 8.13.10 多个漏洞Web App ScanningComponent Vulnerability2021/9/102023/3/14
medium
112968WordPress 5.4.x < 5.4.7 多个漏洞Web App ScanningComponent Vulnerability2021/9/102023/3/14
high
112975Drupal 9.2.x < 9.2.6 多个漏洞Web App ScanningComponent Vulnerability2021/9/162023/3/14
critical
112978Gutenberg Template Library & Redux Framework Plugin for WordPress < 4.2.13 错误授权Web App ScanningComponent Vulnerability2021/9/172023/3/14
medium
112981Apache 2.4.x < 2.4.49 多个漏洞Web App ScanningComponent Vulnerability2021/9/172023/3/14
critical
112990Jetty < 9.4.41 多个漏洞Web App ScanningComponent Vulnerability2021/10/42023/3/14
medium
112991Jetty 10.0.x < 10.0.3 多个漏洞Web App ScanningComponent Vulnerability2021/10/42023/3/14
medium
112992Jetty 11.0.x < 11.0.3 多个漏洞Web App ScanningComponent Vulnerability2021/10/42023/3/14
medium
113013持有者标记身份验证失败Web App ScanningAuthentication & Session2021/10/52024/4/9
info
113040PHP 7.3.x < 7.3.32 特权提升Web App ScanningComponent Vulnerability2021/10/292023/3/14
high
113050WordPress 5.5.x < 5.5.7 过期 DST Root CA X3 证书Web App ScanningComponent Vulnerability2021/11/152023/3/14
medium
113051WordPress 5.6.x < 5.6.6 过期 DST Root CA X3 证书Web App ScanningComponent Vulnerability2021/11/152023/3/14
medium
113067基本身份验证遭到暴力破解Web App ScanningAuthentication & Session2021/11/252021/11/25
high
113068检测到 Adobe ColdFusion Server 管理控制台Web App ScanningWeb Applications2021/12/12021/12/1
medium
113074Variation Swatches for WooCommerce Plugin for WordPress < 2.1.2 跨站脚本Web App ScanningComponent Vulnerability2021/12/82023/3/14
medium
113077Sitecore XP 7.5.0 <= 8.2.7 远程代码执行Web App ScanningComponent Vulnerability2021/12/152021/12/15
critical
113084Microsoft SharePoint Server 2016 < 16.0.5254.1000 多个漏洞Web App ScanningComponent Vulnerability2022/1/42023/3/14
high
113088Microsoft SharePoint Server 2019 < 16.0.10377.20001 多个漏洞Web App ScanningComponent Vulnerability2022/1/42024/1/3
high
113116Adobe ColdFusion 2016 < 2016 Update 17 / 2018 < 2018 Update 11 / 2021 < 2021 Update 1 跨站脚本Web App ScanningComponent Vulnerability2022/1/172023/10/5
medium
113133Joomla 管理面板登录表单遭到暴力破解Web App ScanningAuthentication & Session2022/2/42022/2/4
high
113135检测到 Google Cloud Storage 存储桶Web App ScanningComponent Vulnerability2022/2/72022/2/7
info
113141检测到 Atlassian Bitbucket 管道配置Web App ScanningData Exposure2022/2/152022/2/15
medium
113149PHP 7.4.x < 7.4.28 释放后使用漏洞Web App ScanningComponent Vulnerability2022/2/182023/3/14
critical
113150Google 云服务帐户私钥泄露Web App ScanningData Exposure2022/2/212023/3/8
high
113157检测到 CircleCI 配置Web App ScanningData Exposure2022/2/152022/2/15
medium