Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192191 6.4 警告 IBM - IBM Tivoli Directory Server の TLS のデフォルト設定における非暗号化通信を誘発される脆弱性 CWE-310
暗号の問題
CVE-2012-0726 2012-04-24 16:15 2012-04-16 Show GitHub Exploit DB Packet Storm
192192 9.3 危険 IBM - IBM Rational ClearQuest の Ole API におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0708 2012-04-24 16:12 2012-04-22 Show GitHub Exploit DB Packet Storm
192193 4.4 警告 Debian - Debian GNU/Linux 上で稼働する apache2 におけるクロスサイトスクリプティング (XSS) 攻撃を誘発される脆弱性 CWE-DesignError
CVE-2012-0216 2012-04-24 16:05 2012-04-15 Show GitHub Exploit DB Packet Storm
192194 4.3 警告 TeamPass - TeamPass の sources/users.queries.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2234 2012-04-24 15:59 2012-04-22 Show GitHub Exploit DB Packet Storm
192195 4.3 警告 WordPress.org - WordPress の wp-comments-post.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2404 2012-04-24 15:51 2012-04-21 Show GitHub Exploit DB Packet Storm
192196 4.3 警告 WordPress.org - WordPress の wp-includes/formatting.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2403 2012-04-24 15:49 2012-04-21 Show GitHub Exploit DB Packet Storm
192197 5.5 警告 WordPress.org - WordPress の wp-admin/plugins.php におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2402 2012-04-24 15:43 2012-04-21 Show GitHub Exploit DB Packet Storm
192198 5 警告 WordPress.org
Moxiecode Systems
- WordPress および他の製品で使用される Plupload における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2401 2012-04-24 15:35 2012-04-21 Show GitHub Exploit DB Packet Storm
192199 10 危険 WordPress.org - WordPress の wp-includes/js/swfobject.js における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-2400 2012-04-24 15:27 2012-04-21 Show GitHub Exploit DB Packet Storm
192200 6.8 警告 ジャストシステム - 複数のジャストシステム製品における DLL 読み込みに関する脆弱性 CWE-Other
その他
CVE-2012-1242 2012-04-24 12:00 2012-04-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 30, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 4.7 MEDIUM
Network
meowapps ai_engine The AI Engine WordPress plugin before 2.4.8 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by admin users when viewing ch… Update CWE-89
SQL Injection
CVE-2024-6723 2024-09-28 03:50 2024-09-13 Show GitHub Exploit DB Packet Storm
152 6.8 MEDIUM
Network
cilium cilium Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Prior to versions 1.14.14 and 1.15.8, a race condition in the Cilium agent can cause the agent to ignore lab… Update CWE-362
Race Condition
CVE-2024-42488 2024-09-28 03:49 2024-08-16 Show GitHub Exploit DB Packet Storm
153 6.1 MEDIUM
Network
wp-unit share_this_image The Share This Image plugin for WordPress is vulnerable to Open Redirect in all versions up to, and including, 2.03. This is due to insufficient validation on the redirect url supplied via the link p… Update CWE-601
Open Redirect
CVE-2024-8761 2024-09-28 03:41 2024-09-17 Show GitHub Exploit DB Packet Storm
154 6.5 MEDIUM
Network
wp-property-hive propertyhive The PropertyHive plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.19. This is due to missing or incorrect nonce validation on the 'save_accou… Update CWE-352
 Origin Validation Error
CVE-2024-8490 2024-09-28 03:36 2024-09-17 Show GitHub Exploit DB Packet Storm
155 4.8 MEDIUM
Network
majeedraza carousel_slider The Carousel Slider WordPress plugin before 2.2.4 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks eve… Update CWE-79
Cross-site Scripting
CVE-2024-6850 2024-09-28 03:30 2024-09-13 Show GitHub Exploit DB Packet Storm
156 7.2 HIGH
Network
nsqua simply_schedule_appointments The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.43 does not escape template syntax provided via user input, leading to Twig Template Injec… Update NVD-CWE-Other
CVE-2024-7129 2024-09-28 03:26 2024-09-13 Show GitHub Exploit DB Packet Storm
157 6.5 MEDIUM
Network
michalaugustyniak misiek_photo_album The Misiek Photo Album WordPress plugin through 1.4.3 does not have CSRF checks in some places, which could allow attackers to make logged in users delete arbitrary albums via a CSRF attack Update CWE-352
 Origin Validation Error
CVE-2024-7817 2024-09-28 03:26 2024-09-12 Show GitHub Exploit DB Packet Storm
158 4.8 MEDIUM
Network
wp-master logo_manager_for_enamad The Logo Manager For Enamad WordPress plugin through 0.7.1 does not sanitise and escape in its widgets settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scri… Update CWE-79
Cross-site Scripting
CVE-2024-5170 2024-09-28 03:23 2024-09-17 Show GitHub Exploit DB Packet Storm
159 5.4 MEDIUM
Network
seanschulte vikinghammer_tweet The Vikinghammer Tweet WordPress plugin through 0.2.4 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add… Update CWE-352
 Origin Validation Error
CVE-2024-8043 2024-09-28 03:22 2024-09-17 Show GitHub Exploit DB Packet Storm
160 5.4 MEDIUM
Network
moc special_feed_items The Special Feed Items WordPress plugin through 1.0.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add… Update CWE-352
 Origin Validation Error
CVE-2024-8051 2024-09-28 03:19 2024-09-17 Show GitHub Exploit DB Packet Storm