Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 1, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189491 7.5 危険 WordPress.org
firestats
edgewall
- WordPress の FireStats プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-2144 2012-06-26 16:10 2009-06-13 Show GitHub Exploit DB Packet Storm
189492 7.5 危険 firestats
WordPress.org
- WordPress の FireStats プラグインの firestats-wordpress.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2009-2143 2012-06-26 16:10 2009-06-13 Show GitHub Exploit DB Packet Storm
189493 9.3 危険 go-oo - Go-oo の cppcanvas/source/mtfrenderer/emfplus.cxx におけるヒープベースの脆弱性 CWE-119
バッファエラー
CVE-2009-2140 2012-06-26 16:10 2009-09-21 Show GitHub Exploit DB Packet Storm
189494 6.8 警告 4homepages - 4images の global.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-2132 2012-06-26 16:10 2009-06-19 Show GitHub Exploit DB Packet Storm
189495 3.5 注意 4homepages - 4images におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2131 2012-06-26 16:10 2009-06-19 Show GitHub Exploit DB Packet Storm
189496 5 警告 elvinbts - Elvin における inc/ 配下の login.ei の PHP ソースコードを読まれる脆弱性 CWE-200
情報漏えい
CVE-2009-2130 2012-06-26 16:10 2009-06-19 Show GitHub Exploit DB Packet Storm
189497 6.8 警告 elvinbts - Elvin の login.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2129 2012-06-26 16:10 2009-06-19 Show GitHub Exploit DB Packet Storm
189498 7.5 危険 elvinbts - Elvin の close_bug.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-2128 2012-06-26 16:10 2009-06-19 Show GitHub Exploit DB Packet Storm
189499 4.3 警告 elvinbts - Elvin の show_activity.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2127 2012-06-26 16:10 2009-06-19 Show GitHub Exploit DB Packet Storm
189500 4.3 警告 elvinbts - Elvin の close_bug.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2126 2012-06-26 16:10 2009-06-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 1, 2024, 8:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
341 9.8 CRITICAL
Network
pymumu smartdns SmartDNS through 41 before 56d0332 allows an out-of-bounds write because of a stack-based buffer overflow in the _dns_encode_domain function in the dns.c file, via a crafted DNS request. Update CWE-787
 Out-of-bounds Write
CVE-2023-31470 2024-10-31 21:47 2023-04-29 Show GitHub Exploit DB Packet Storm
342 9.0 CRITICAL
Network
apache
intel
cvat
siemens
debian
sonicwall
fedoraproject
log4j
oneapi
audio_development_kit
datacenter_manager
system_debugger
secure_device_onboard
sensor_solution_firmware_development_kit
genomics_kernel_library
system_studio
c…
It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC)… Update CWE-917
 Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')
CVE-2021-45046 2024-10-31 21:17 2021-12-15 Show GitHub Exploit DB Packet Storm
343 6.1 MEDIUM
Network
rextheme wp_vr The WP VR WordPress plugin before 8.3.15 does not authorisation and CSRF in a function hooked to admin_init, allowing unauthenticated users to downgrade the plugin, thus leading to Reflected or Store… Update CWE-352
CWE-79
 Origin Validation Error
Cross-site Scripting
CVE-2023-6529 2024-10-31 20:45 2024-01-9 Show GitHub Exploit DB Packet Storm
344 4.3 MEDIUM
Network
rextheme wp_vr The WP VR WordPress plugin before 8.3.0 does not have authorisation and CSRF checks in various AJAX actions, one in particular could allow any authenticated users, such as subscriber to update arbitr… Update CWE-352
CWE-862
 Origin Validation Error
 Missing Authorization
CVE-2023-1414 2024-10-31 20:45 2023-04-25 Show GitHub Exploit DB Packet Storm
345 6.1 MEDIUM
Network
rextheme wp_vr The WP VR WordPress plugin before 8.2.9 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against h… Update - CVE-2023-1413 2024-10-31 20:45 2023-04-17 Show GitHub Exploit DB Packet Storm
346 8.8 HIGH
Network
rextheme wp_vr Cross-Site Request Forgery (CSRF) vulnerability in Rextheme WP VR – 360 Panorama and Virtual Tour Builder For WordPress plugin <= 8.2.7 versions. Update CWE-352
 Origin Validation Error
CVE-2023-25708 2024-10-31 20:45 2023-03-15 Show GitHub Exploit DB Packet Storm
347 - - - Cross-Site Request Forgery (CSRF) vulnerability in Smash Balloon Custom Twitter Feeds (Tweets Widget) allows Cross Site Request Forgery.This issue affects Custom Twitter Feeds (Tweets Widget): from n… New CWE-352
 Origin Validation Error
CVE-2024-49685 2024-10-31 19:15 2024-10-31 Show GitHub Exploit DB Packet Storm
348 - - - Cross-Site Request Forgery (CSRF) vulnerability in Lukas Huser EKC Tournament Manager allows Upload a Web Shell to a Web Server.This issue affects EKC Tournament Manager: from n/a through 2.2.1. New CWE-352
 Origin Validation Error
CVE-2024-49674 2024-10-31 19:15 2024-10-31 Show GitHub Exploit DB Packet Storm
349 - - - Cross-Site Request Forgery (CSRF) vulnerability in Podlove Podlove Podcast Publisher allows Code Injection.This issue affects Podlove Podcast Publisher: from n/a through 4.1.13. New CWE-352
 Origin Validation Error
CVE-2024-43984 2024-10-31 19:15 2024-10-31 Show GitHub Exploit DB Packet Storm
350 - - - Cross-Site Request Forgery (CSRF) vulnerability in WPMobile.App allows Stored XSS.This issue affects WPMobile.App: from n/a through 11.48. New CWE-352
 Origin Validation Error
CVE-2024-43933 2024-10-31 19:15 2024-10-31 Show GitHub Exploit DB Packet Storm