プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
98645Sessvars < 1.01 基于 DOM 的跨站脚本Web App ScanningComponent Vulnerability2019/7/252022/10/26
medium
98646检测到 .DS_Store 文件Web App ScanningData Exposure2019/7/302021/11/26
medium
98650检测到 SVN 存储库Web App ScanningData Exposure2019/8/72022/7/20
medium
98665Moment.js < 2.15.2 正则表达式拒绝服务Web App ScanningComponent Vulnerability2019/8/142023/3/14
medium
98671检测到 CVS 条目Web App ScanningData Exposure2019/8/92023/11/17
medium
98678Webmin < 1.760 xmlrpc.cgi 跨站脚本漏洞Web App ScanningComponent Vulnerability2019/9/42023/3/14
medium
98681检测到 Sitemap.xml 文件Web App ScanningWeb Servers2019/9/162023/7/13
info
98693WordPress 4.5.x < 4.5.18 多个漏洞Web App ScanningComponent Vulnerability2019/9/182023/3/14
medium
98696WordPress 4.8.x < 4.8.10 多个漏洞Web App ScanningComponent Vulnerability2019/9/182023/3/14
medium
98698WordPress 5.0.x < 5.0.6 多个漏洞Web App ScanningComponent Vulnerability2019/9/182023/3/14
medium
98702Magento RSS 馈送暴力破解Web App ScanningWeb Applications2019/9/22022/7/25
low
98705检测到 Robots.txt 文件Web App ScanningWeb Servers2019/9/192020/12/17
info
98712Blog2Social Plugin for WordPress < 5.6.0 SQL 注入Web App ScanningComponent Vulnerability2019/9/242023/3/14
critical
98715检测到宽松的 HTTP 严格传输安全策略Web App ScanningHTTP Security Header2019/10/12024/4/22
medium
98717PHP 7.3.x < 7.3.10 多个漏洞Web App ScanningComponent Vulnerability2019/10/92023/3/14
critical
98726Atlassian Jira < 8.4.0 多个漏洞Web App ScanningComponent Vulnerability2019/10/92023/3/14
medium
98733Atlassian Bitbucket 6.5.x < 6.5.2 命令注入漏洞Web App ScanningComponent Vulnerability2019/10/112023/3/14
critical
98735Atlassian Bitbucket 5.14.x < 5.14.4 路径遍历漏洞Web App ScanningComponent Vulnerability2019/10/112023/3/14
critical
98743Atlassian Jira Service Desk 3.10.x < 3.16.8 路径遍历漏洞Web App ScanningComponent Vulnerability2019/10/162023/3/14
high
98759WordPress 4.8.x < 4.8.11 多个漏洞Web App ScanningComponent Vulnerability2019/10/162023/3/14
medium
98772检测到 Fetch/XHRWeb App ScanningGeneral2019/11/142023/11/17
info
98796WordPress 4.9.x < 4.9.13 多个漏洞Web App ScanningComponent Vulnerability2020/1/82023/9/21
medium
98806PHP 5.6.x < 5.6.14 多个漏洞Web App ScanningComponent Vulnerability2019/1/92023/11/15
high
112290Apache Tomcat 9.0.0.M1 < 9.0.10 多个漏洞Web App ScanningComponent Vulnerability2018/11/52024/3/13
critical
112303Apache Tomcat 8.5.x < 8.5.15 远程错误页面操纵Web App ScanningComponent Vulnerability2018/11/52023/3/14
high
112314Rank Math SEO Plugin for WordPress < 1.0.41 特权提升Web App ScanningComponent Vulnerability2020/4/272023/3/14
critical
112321Microsoft SharePoint Server 2010 build < 14.0.7246.5000 多个漏洞Web App ScanningComponent Vulnerability2020/4/292023/3/14
high
112325Microsoft SharePoint Server 2016 build < 16.0.4927.1000 多个漏洞Web App ScanningComponent Vulnerability2020/4/292023/3/14
high
112327Microsoft SharePoint Server 2013 build < 15.0.5189.1000 多个漏洞Web App ScanningComponent Vulnerability2020/4/292023/3/14
high
112332Microsoft SharePoint Server 2019 build < 16.0.10350.20000 多个漏洞Web App ScanningComponent Vulnerability2020/4/292023/3/14
high
112349Microsoft SharePoint Server 2010 build < 14.0.7232.5000 多个漏洞Web App ScanningComponent Vulnerability2020/4/292023/3/14
medium
112354lighttpd < 1.4.28 不安全的临时文件创建Web App ScanningComponent Vulnerability2018/11/52024/1/3
high
112364Microsoft SharePoint Server 2016 < build 16.0.4822.1001 跨站脚本Web App ScanningComponent Vulnerability2020/4/292023/3/14
medium
112370已启用 Apache Struts 2 DevModeWeb App ScanningComponent Vulnerability2018/9/112022/3/18
medium
112386LearnDash Plugin for WordPress < 3.1.6 SQL 注入Web App ScanningComponent Vulnerability2020/5/142023/3/14
critical
112393AngularJS < 1.6.1 跨站脚本Web App ScanningComponent Vulnerability2018/11/52023/3/14
medium
112411YUI 2.4.0 < 2.8.2 跨站脚本Web App ScanningComponent Vulnerability2018/11/52023/3/14
medium
112417YUI 3.10.2 跨站脚本Web App ScanningComponent Vulnerability2018/11/52023/3/14
medium
112432jQuery 1.7.1 < 1.9.0 跨站脚本Web App ScanningComponent Vulnerability2018/11/52023/3/14
medium
112457jQuery File Upload < 9.24.1 任意文件上传Web App ScanningComponent Vulnerability2018/11/122023/3/14
high
112459WordPress 3.7.x < 3.7.34 多个漏洞Web App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112460WordPress 3.8.x < 3.8.34 多个漏洞Web App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112469WordPress 4.6.x < 4.6.19 多个漏洞Web App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112470Apache Spark < 2.1.3/2.2.x < 2.2.2/2.3.x < 2.3.1 UI 中存在 XSSWeb App ScanningComponent Vulnerability2018/9/122021/9/7
medium
112473WordPress 4.9.x < 4.9.15 多个漏洞Web App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112478WordPress 5.3.x < 5.3.4 多个漏洞Web App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112480bbPress Plugin for WordPress < 2.6.5 特权提升Web App ScanningComponent Vulnerability2020/6/262023/3/14
critical
112491SSL/TLS 证书信息Web App ScanningSSL/TLS2018/10/32023/5/5
info
112493已过期的 SSL/TLS 证书Web App ScanningSSL/TLS2018/11/232021/11/26
medium
112496TLS 1.0 弱协议Web App ScanningSSL/TLS2018/10/32023/6/28
medium