搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
113610Moodle 3.9.x < 3.9.12 多個弱點Web App ScanningComponent Vulnerability2023/2/202023/3/14
critical
114057Atlassian Confluence 8.4.x < 8.4.3 權限提升Web App ScanningComponent Vulnerability2023/10/52023/11/7
critical
98759WordPress 4.8.x < 4.8.11 多個弱點Web App ScanningComponent Vulnerability2019/10/162023/3/14
medium
98822PHP 5.6.x < 5.6.31 多個弱點Web App ScanningComponent Vulnerability2019/1/92023/3/14
critical
113009Rails 不安全的反射Web App ScanningComponent Vulnerability2021/10/52021/10/5
critical
113371Amazon Cognito 使用者列舉Web App ScanningWeb Applications2022/10/52023/3/8
medium
113704Atlassian Jira < 8.13.3 匿名白名單規則洩漏Web App ScanningComponent Vulnerability2023/3/82023/3/14
medium
114048Drupal 10.0.x < 10.0.11 快取毒害Web App ScanningComponent Vulnerability2023/9/282023/10/17
high
114049Drupal 8.7.x < 9.5.11 快取毒害Web App ScanningComponent Vulnerability2023/9/282023/10/17
high
113959GeoServer SQL 插入Web App ScanningComponent Vulnerability2023/6/92024/8/1
critical
114203Ivanti Connect Secure 9.x / 22.x XML 外部實體Web App ScanningComponent Vulnerability2024/2/132024/2/19
high
114208InPost Gallery Plugin for WordPress < 2.1.4.2 跨網站指令碼Web App ScanningComponent Vulnerability2024/2/192024/2/19
medium
114210Meta Data and Taxonomies Filter Plugin for WordPress < 1.3.1 跨網站指令碼Web App ScanningComponent Vulnerability2024/2/192024/2/19
medium
114369Qlik Sense Enterprise 路徑遊走弱點Web App ScanningComponent Vulnerability2024/7/182024/7/18
critical
113549Drupal 9.4.x < 9.4.10 資訊洩漏Web App ScanningComponent Vulnerability2023/1/202023/3/14
medium
98209Drupal 使用者列舉Web App ScanningWeb Applications2018/3/212023/11/17
medium
98215偵測到 WordPress XML-RPC 介面Web App ScanningComponent Vulnerability2018/5/112021/11/17
medium
98225Apache mod_status 資訊洩漏Web App ScanningWeb Applications2018/6/22022/3/11
medium
98618HTTP 標頭資訊洩漏Web App ScanningHTTP Security Header2019/6/122024/3/25
low
112711Apache Tomcat 8.5.x < 8.5.63 多種弱點Web App ScanningComponent Vulnerability2021/3/52023/3/14
high
112712Apache Tomcat 7.0.x < 7.0.108 多種弱點Web App ScanningComponent Vulnerability2021/3/52023/3/14
high
113683Atlassian Jira < 8.5.13 透過轉譯端點產生的使用者列舉弱點Web App ScanningComponent Vulnerability2023/3/82023/3/14
medium
113684Atlassian Jira 8.6.0 < 8.13.15 透過轉譯端點產生的使用者列舉弱點Web App ScanningComponent Vulnerability2023/3/82023/3/14
medium
112920GraphQL 跨網站要求偽造Web App ScanningCross Site Request Forgery2022/9/262022/9/26
medium
113396WordPress 3.7.x < 3.7.40 多個弱點Web App ScanningComponent Vulnerability2022/10/202023/3/14
medium
113397WordPress 3.8.x < 3.8.40 多個弱點Web App ScanningComponent Vulnerability2022/10/202023/3/14
medium
113402WordPress 4.3.x < 4.3.30 多個弱點Web App ScanningComponent Vulnerability2022/10/202023/3/14
medium
113405WordPress 4.6.x < 4.6.25 多個弱點Web App ScanningComponent Vulnerability2022/10/202023/3/14
medium
113412WordPress 5.3.x < 5.3.14 多個弱點Web App ScanningComponent Vulnerability2022/10/202023/3/14
medium
113415WordPress 5.6.x < 5.6.10 多個弱點Web App ScanningComponent Vulnerability2022/10/202023/3/14
medium
114065偵測到 Pimcore 管理面板登入表單Web App ScanningWeb Applications2023/10/172023/10/25
low
115540偵測到沒有 SameSite 旗標的 CookieWeb App ScanningHTTP Security Header2018/12/142023/12/11
low
98112跨網站要求偽造Web App ScanningCross Site Request Forgery2017/3/312024/6/26
medium
112621Atlassian Jira 8.6.x < 8.11.1 敏感資料洩漏Web App ScanningComponent Vulnerability2020/10/272023/3/14
medium
112926Microsoft SharePoint Server 2019 < 16.0.10376.20001 多個弱點Web App ScanningComponent Vulnerability2021/8/312024/1/3
high
112928Microsoft SharePoint Server 2013 < 15.0.5363.1000 多個弱點Web App ScanningComponent Vulnerability2021/8/312024/1/3
high
113622Moodle 3.5.x < 3.5.18 多個弱點Web App ScanningComponent Vulnerability2023/2/202023/3/14
high
98540Apache Tomcat 8.5.0 < 8.5.40 Windows 中的遠端程式碼執行弱點Web App ScanningComponent Vulnerability2019/4/182023/3/14
high
113844SPIP CMS 4.0.x < 4.0.5 多個弱點Web App ScanningComponent Vulnerability2023/4/62023/4/6
high
113915WordPress 4.6.x < 4.6.26 多個弱點Web App ScanningComponent Vulnerability2023/5/172023/6/28
medium
113917WordPress 4.8.x < 4.8.22 多個弱點Web App ScanningComponent Vulnerability2023/5/172023/6/28
medium
113919WordPress 5.0.x < 5.0.19 多個弱點Web App ScanningComponent Vulnerability2023/5/172023/6/28
medium
113923WordPress 5.4.x < 5.4.13 多個弱點Web App ScanningComponent Vulnerability2023/5/172023/6/28
medium
113937WordPress 6.2.x < 6.2.2 簡碼執行Web App ScanningComponent Vulnerability2023/5/222023/6/28
medium
112961Atlassian Confluence < 6.13.23 Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/102023/3/14
critical
112962Atlassian Confluence 6.14.x < 7.4.11 Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/102023/3/14
critical
113087Microsoft SharePoint Server 2013 < 15.0.5389.1000 多個弱點Web App ScanningComponent Vulnerability2022/1/42023/9/21
high
114100Citrix Gateway / ADC 敏感資訊洩漏Web App ScanningComponent Vulnerability2023/10/302023/10/30
high
114302SolarWinds Serv-U < 15.4.2 HF 2 目錄遊走Web App ScanningComponent Vulnerability2024/6/142024/6/14
high
98222Joomla! User-Agent 物件插入 RCEWeb App ScanningComponent Vulnerability2018/6/252021/9/7
critical