Insecure Component
- Type:
- Passive
- Summary
Based on passive analysis of the response, insecure component {0} {1} appears to be in use.
The highest noted CVSS rating for this product version is {2}.
In total, {3} vulnerabilities were noted.
Some Linux distributions such as Red Hat employ the practice of retaining old version numbers when security fixes are “backported”.
These cases are noted as “False Positives”, but should be manually verified.Replaced by the Retire rule which is actively maintained.
Hackers Exploit WordPress Sites to Power Next-Gen ClickFix Phishing Attacks
Hackers Exploit Milesight Routers to Send Phishing SMS to European Users
Severe Framelink Figma MCP Vulnerability Lets Hackers Execute Code Remotely
Microsoft: Hackers target universities in “payroll pirate” attacks
Co-op says it lost $107 million after Scattered Spider attack
ChatGPT Pulse is coming to the web, but no word on free or Plus roll out
LockBit, Qilin, and DragonForce Join Forces to Dominate the Ransomware Ecosystem
New FileFix attack uses cache smuggling to evade security software
SonicWall: Firewall configs stolen for all cloud backup customers
FBI takes down BreachForums portal used for Salesforce extortion
CVE-2016-7836 SKYSEA Client View Improper Authentication Vulnerability
CVE-2025-6264 Rapid7 Velociraptor Incorrect Default Permissions Vulnerability
CVE-2025-59230 Microsoft Windows Improper Access Control Vulnerability
CVE-2025-24990 Microsoft Windows Untrusted Pointer Dereference Vulnerability
CVE-2025-47827 IGEL OS Use of a Key Past its Expiration Date Vulnerability
CVE-2025-27915 Synacor Zimbra Collaboration Suite (ZCS) Cross-site Scripting Vulnerability
CVE-2025-61882 Oracle E-Business Suite Unspecified Vulnerability
CVE-2010-3765 Mozilla Multiple Products Remote Code Execution Vulnerability
CVE-2011-3402 Microsoft Windows Remote Code Execution Vulnerability
Free online web security scanner