Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191841 4.3 警告 Roundcube.net - Roundcube Webmail において任意のスクリプトが実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1253 2012-05-25 12:03 2012-05-25 Show GitHub Exploit DB Packet Storm
191842 4.3 警告 サイベース - Sybase 製 EAServer におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4340 2012-05-25 12:02 2012-05-25 Show GitHub Exploit DB Packet Storm
191843 4.3 警告 RSSOwl - RSSOwl において任意のスクリプトが実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1252 2012-05-25 12:01 2012-05-25 Show GitHub Exploit DB Packet Storm
191844 7.5 危険 SIRINI.NET - GR Board における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5091 2012-05-25 11:53 2012-05-24 Show GitHub Exploit DB Packet Storm
191845 6.4 警告 SIRINI.NET - GR Board におけるデータを変更または削除される脆弱性 CWE-287
不適切な認証
CVE-2011-5090 2012-05-25 11:52 2012-05-24 Show GitHub Exploit DB Packet Storm
191846 5 警告 Tornado - Tornado の tornado.web.RequestHandler.set_header 関数における CRLF インジェクションの脆弱性 CWE-20
不適切な入力確認
CVE-2012-2374 2012-05-25 11:26 2012-05-23 Show GitHub Exploit DB Packet Storm
191847 6.4 警告 Gliffy - Atlassian JIRA および Atlassian Confluence 用 Gliffy プラグインにおける任意のファイルを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2928 2012-05-24 13:42 2012-05-22 Show GitHub Exploit DB Packet Storm
191848 4 警告 TM Software - Atlassian JIRA 用 TM Software Tempo プラグインにおけるサービス運用妨害 (リソース消費)の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2927 2012-05-24 13:41 2012-05-22 Show GitHub Exploit DB Packet Storm
191849 4.3 警告 NetWebLogic - WordPress 用 Login With Ajax プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2759 2012-05-24 13:38 2012-05-22 Show GitHub Exploit DB Packet Storm
191850 4.3 警告 Schneider Electric - Schneider Electric Kerweb および Kerwin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1990 2012-05-24 12:32 2012-05-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
371 4.3 MEDIUM
Network
- - The Easy Mega Menu Plugin for WordPress – ThemeHunk plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions hooked via AJAX in all versions up… New CWE-862
 Missing Authorization
CVE-2024-8434 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
372 2.7 LOW
Network
- - The Uncanny Groups for LearnDash plugin for WordPress is vulnerable to user group add due to a missing capability check on the /wp-json/ulgm_management/v1/add_user/ REST API endpoint in all versions … New CWE-862
 Missing Authorization
CVE-2024-8350 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
373 7.2 HIGH
Network
- - The Uncanny Groups for LearnDash plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 6.1.0.1. This is due to the plugin not properly restricting what user… New CWE-862
 Missing Authorization
CVE-2024-8349 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
374 7.2 HIGH
Network
- - The Contact Form to Any API plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Contact Form 7 form fields in all versions up to, and including, 1.2.2 due to insufficient input sani… New CWE-79
Cross-site Scripting
CVE-2024-7617 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
375 5.3 MEDIUM
Network
- - The HUSKY – Products Filter Professional for WooCommerce plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.3.6.1 via the woof_messenger_re… New CWE-862
 Missing Authorization
CVE-2024-7491 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
376 5.3 MEDIUM
Network
- - The Community by PeepSo – Social Network, Membership, Registration, User Profiles plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 6.4.6.0. This is due… New CWE-200
Information Exposure
CVE-2024-7426 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
377 4.3 MEDIUM
Network
- - The Premium Packages – Sell Digital Products Securely plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.9.1. This is due to missing nonce valida… New CWE-352
 Origin Validation Error
CVE-2024-7386 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
378 6.3 MEDIUM
Network
- - The Spreadsheet Integration – Automate Google Sheets With WordPress, WooCommerce & Most Popular Form Plugins. Also, Display Google sheet as a Table. plugin for WordPress is vulnerable to unauthorized… New CWE-862
 Missing Authorization
CVE-2024-6590 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
379 - - - Flowise < 2.1.1 suffers from a Stored Cross-Site vulnerability due to a lack of input sanitization in Flowise Chat Embed < 2.0.0. New - CVE-2024-9148 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
380 - - - External Control of File Name or Path, : Incorrect Permission Assignment for Critical Resource vulnerability in Olgu Computer Systems e-Belediye allows Manipulating Web Input to File System Calls.Thi… New CWE-73
CWE-732
 External Control of File Name or Path
 Incorrect Permission Assignment for Critical Resource
CVE-2024-9142 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm