Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191621 6.8 警告 WordPress.org - WordPress 用 FCChat Widget プラグインの html/Upload.php における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3578 2012-06-19 16:56 2012-06-17 Show GitHub Exploit DB Packet Storm
191622 7.5 危険 nmedia - WordPress 用 Nmedia Member Conversation プラグインにおける任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3577 2012-06-19 16:55 2012-06-17 Show GitHub Exploit DB Packet Storm
191623 9.3 危険 FlightGear
SimGear
- FlightGear および SimGear におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2091 2012-06-19 16:54 2012-06-17 Show GitHub Exploit DB Packet Storm
191624 9.3 危険 FlightGear
SimGear
- FlightGear および SimGear におけるフォーマットストリングの脆弱性 CWE-134
書式文字列の問題
CVE-2012-2090 2012-06-19 16:52 2012-06-17 Show GitHub Exploit DB Packet Storm
191625 10 危険 jquindlen - WordPress 用 wpStoreCart プラグインの php/upload.php における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3576 2012-06-19 16:51 2012-06-16 Show GitHub Exploit DB Packet Storm
191626 10 危険 RBX Gallery - WordPress 用 RBX Gallery プラグインの uploader.php における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3575 2012-06-19 16:50 2012-06-16 Show GitHub Exploit DB Packet Storm
191627 7.5 危険 MM Forms - WordPress 用 MM Forms Community プラグインにおける任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-3574 2012-06-19 16:48 2012-06-16 Show GitHub Exploit DB Packet Storm
191628 9.3 危険 Devscripts Devel Team - devscripts の debdiff.pl における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0211 2012-06-19 16:40 2012-06-16 Show GitHub Exploit DB Packet Storm
191629 9.3 危険 Devscripts Devel Team - devscripts の debdiff.pl におけるシステムの情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0210 2012-06-19 16:34 2012-02-15 Show GitHub Exploit DB Packet Storm
191630 7.5 危険 Canonical - Ubuntu の Ubuntu One クライアントにおけるサーバになりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2011-4409 2012-06-19 16:32 2012-06-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 30, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
761 6.4 MEDIUM
Network
- - The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… CWE-79
Cross-site Scripting
CVE-2024-9028 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
762 6.4 MEDIUM
Network
- - The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… CWE-79
Cross-site Scripting
CVE-2024-9027 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
763 6.4 MEDIUM
Network
- - The Material Design Icons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mdi-icon shortcode in all versions up to, and including, 0.0.5 due to insufficient input s… CWE-79
Cross-site Scripting
CVE-2024-9024 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
764 6.1 MEDIUM
Network
- - The Beam me up Scotty – Back to Top Button plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions… CWE-79
Cross-site Scripting
CVE-2024-8741 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
765 6.1 MEDIUM
Network
- - The Kodex Posts likes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… CWE-79
Cross-site Scripting
CVE-2024-8713 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
766 9.9 CRITICAL
Network
- - The Daily Prayer Time plugin for WordPress is vulnerable to SQL Injection via the 'max_word' attribute of the 'quran_verse' shortcode in all versions up to, and including, 2024.08.26 due to insuffici… CWE-89
SQL Injection
CVE-2024-8621 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
767 - - - The Simple Calendar – Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… CWE-79
Cross-site Scripting
CVE-2024-8549 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
768 9.8 CRITICAL
Network
- - The REST API TO MiniProgram plugin for WordPress is vulnerable to privilege escalation via account takeovr in all versions up to, and including, 4.7.1 via the updateUserInfo() due to missing validati… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8485 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
769 7.5 HIGH
Network
- - The REST API TO MiniProgram plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the /wp-json/watch-life-net/v1/comment/getcomments REST API endpoint in all versions up to… - CVE-2024-8484 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
770 4.3 MEDIUM
Network
- - The MAS Static Content plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.8 via the static_content() function. This makes it possible for authenticat… CWE-200
Information Exposure
CVE-2024-8483 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm