Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 25, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191601 4.3 警告 dlo - WordPress 用 Sabre プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2916 2012-05-23 18:46 2012-05-21 Show GitHub Exploit DB Packet Storm
191602 4.3 警告 Hind - WordPress 用 Leaflet プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2913 2012-05-23 18:41 2012-05-21 Show GitHub Exploit DB Packet Storm
191603 4.3 警告 Kolja Schleich - WordPress 用 LeagueManager プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2912 2012-05-23 18:25 2012-05-21 Show GitHub Exploit DB Packet Storm
191604 5 警告 Chevereto Software - Chevereto の Upload/engine.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-2919 2012-05-23 18:19 2012-05-21 Show GitHub Exploit DB Packet Storm
191605 4.3 警告 Chevereto Software - Chevereto の Upload/engine.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2918 2012-05-23 18:18 2012-05-21 Show GitHub Exploit DB Packet Storm
191606 7.5 危険 Johan Cwiklinski - Galette の includes/picture.class.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2338 2012-05-23 18:16 2012-05-21 Show GitHub Exploit DB Packet Storm
191607 10 危険 DMSoft Technologies - SkinCrafter の InitLicenKeys 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2271 2012-05-23 18:15 2012-05-21 Show GitHub Exploit DB Packet Storm
191608 9.3 危険 Lattice Semiconductor - Lattice Semiconductor PAC-Designer におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2915 2012-05-23 18:04 2012-05-21 Show GitHub Exploit DB Packet Storm
191609 5 警告 リアルネットワークス - RealNetworks RealPlayer および RealPlayer SP におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-1904 2012-05-23 18:04 2012-03-28 Show GitHub Exploit DB Packet Storm
191610 4.3 警告 unijimpe - Unijimpe Captcha の captchademo.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2914 2012-05-23 18:02 2012-05-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 25, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
331 8.1 HIGH
Network
micropython micropython A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file py/objarray.c. The manipulation leads to use … Update CWE-416
 Use After Free
CVE-2024-8947 2024-09-24 22:17 2024-09-18 Show GitHub Exploit DB Packet Storm
332 7.5 HIGH
Network
micropython micropython A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affected is the function mp_vfs_umount of the file extmod/vfs.c of the component VFS Unmount Handler. The manipula… Update CWE-787
 Out-of-bounds Write
CVE-2024-8946 2024-09-24 22:11 2024-09-18 Show GitHub Exploit DB Packet Storm
333 7.8 HIGH
Local
microsoft visio
office
365_apps
office_long_term_servicing_channel
Microsoft Office Visio Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-38016 2024-09-24 20:11 2024-09-20 Show GitHub Exploit DB Packet Storm
334 5.3 MEDIUM
Network
- - The BA Book Everything plugin for WordPress is vulnerable to arbitrary password reset in all versions up to, and including, 1.6.20. This is due to the reset_user_password() function not verifying a u… New - CVE-2024-8794 2024-09-24 12:15 2024-09-24 Show GitHub Exploit DB Packet Storm
335 9.8 CRITICAL
Network
- - The Donation Forms by Charitable – Donations Plugin & Fundraising Platform for WordPress plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.8.1.14. Thi… New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8791 2024-09-24 12:15 2024-09-24 Show GitHub Exploit DB Packet Storm
336 - - - The WooEvents - Calendar and Event Booking plugin for WordPress is vulnerable to arbitrary file overwrite due to insufficient file path validation in the inc/barcode.php file in all versions up to, a… New CWE-22
Path Traversal
CVE-2024-8671 2024-09-24 12:15 2024-09-24 Show GitHub Exploit DB Packet Storm
337 5.4 MEDIUM
Network
- - The Popup, Optin Form & Email Newsletters for Mailchimp, HubSpot, AWeber – MailOptin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'post-meta' shortcode in all ve… New CWE-79
Cross-site Scripting
CVE-2024-8628 2024-09-24 12:15 2024-09-24 Show GitHub Exploit DB Packet Storm
338 9.9 CRITICAL
Network
- - The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to SQL Injection via the 'meta_key' attribute of the 'mdf_select_title' shortcode in all versions up to, and including, 1… New CWE-89
SQL Injection
CVE-2024-8624 2024-09-24 12:15 2024-09-24 Show GitHub Exploit DB Packet Storm
339 7.3 HIGH
Network
- - The The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.3.3.3. This is due to the software allowing … New CWE-94
Code Injection
CVE-2024-8623 2024-09-24 12:15 2024-09-24 Show GitHub Exploit DB Packet Storm
340 - - - The Easy Digital Downloads – Simple eCommerce for Selling Digital Files plugin for WordPress is vulnerable to deserialization of untrusted input via the 'upload[file]' parameter in versions up to, an… New - CVE-2022-2439 2024-09-24 12:15 2024-09-24 Show GitHub Exploit DB Packet Storm