Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191651 5 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3557 2012-06-18 14:25 2012-06-14 Show GitHub Exploit DB Packet Storm
191652 9.3 危険 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-20
不適切な入力確認
CVE-2012-3556 2012-06-18 14:22 2012-06-14 Show GitHub Exploit DB Packet Storm
191653 7.6 危険 Opera Software ASA - Opera におけるクロスサイトスクリプティング攻撃を実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3555 2012-06-18 14:20 2012-06-14 Show GitHub Exploit DB Packet Storm
191654 5.6 警告 ioquake3 - ioquake3 における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2012-3345 2012-06-18 14:13 2012-06-14 Show GitHub Exploit DB Packet Storm
191655 6 警告 クアンタム
デル
- Quantum Scalar i500 および Dell ML6000 におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1843 2012-06-15 18:53 2012-03-22 Show GitHub Exploit DB Packet Storm
191656 3.5 注意 クアンタム
デル
- Quantum Scalar i500 および Dell ML6000 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1842 2012-06-15 18:51 2012-03-22 Show GitHub Exploit DB Packet Storm
191657 9.3 危険 マイクロソフト - Microsoft Windows のリモートデスクトッププロトコル (RDP) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0173 2012-06-15 17:34 2012-06-12 Show GitHub Exploit DB Packet Storm
191658 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-1523 2012-06-15 17:32 2012-06-12 Show GitHub Exploit DB Packet Storm
191659 9.3 危険 マイクロソフト - Microsoft Lync における権限昇格の脆弱性 CWE-Other
その他
CVE-2012-1849 2012-06-15 17:31 2012-06-12 Show GitHub Exploit DB Packet Storm
191660 9.3 危険 マイクロソフト - Microsoft .NET Framework における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-1855 2012-06-15 17:30 2012-06-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
751 9.8 CRITICAL
Network
- - The The Events Calendar plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the 'tribe_has_next_event' function in all versions up to, and including, 6.6.4 due to insuffi… CWE-89
SQL Injection
CVE-2024-8275 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
752 4.3 MEDIUM
Network
- - The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.2.1 via the render() function. This makes it possible for authen… - CVE-2024-8516 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
753 6.4 MEDIUM
Network
- - The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several widgets like 'TF E Slider Widget', 'TF Video Widget', 'TF Team Widget' and more in al… CWE-79
Cross-site Scripting
CVE-2024-8515 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
754 9.1 CRITICAL
Network
- - The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'pri… CWE-502
 Deserialization of Untrusted Data
CVE-2024-8514 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
755 9.1 CRITICAL
Network
- - The WordPress Simple HTML Sitemap plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 3.1 due to insufficient escaping on the user supplie… - CVE-2024-7385 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
756 6.4 MEDIUM
Network
- - The GutenGeek Free Gutenberg Blocks for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.3 due to insufficien… CWE-79
Cross-site Scripting
CVE-2024-9073 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
757 - - - The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… CWE-79
Cross-site Scripting
CVE-2024-9069 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
758 6.4 MEDIUM
Network
- - The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… CWE-79
Cross-site Scripting
CVE-2024-9068 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
759 6.4 MEDIUM
Network
- - The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… CWE-79
Cross-site Scripting
CVE-2024-9028 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
760 6.4 MEDIUM
Network
- - The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… CWE-79
Cross-site Scripting
CVE-2024-9027 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm