Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192191 4.3 警告 Adiscon - Adiscon LogAnalyzer の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-3790 2012-06-22 13:39 Show GitHub Exploit DB Packet Storm
192192 7.1 危険 Innominate Security Technologies AG - 複数の Innominate Security Technologies 社の製品における HTTPS または SSH サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2012-3006 2012-06-21 16:52 2012-06-14 Show GitHub Exploit DB Packet Storm
192193 8.5 危険 RuggedCom - Rugged Operating System (ROS) におけるユーザアカウントに関する問題 CWE-310
暗号の問題
CVE-2012-1803 2012-06-21 16:31 2012-04-25 Show GitHub Exploit DB Packet Storm
192194 6.8 警告 The Document Foundation
OpenOffice.org Project
- OpenOffice.org および LibreOffice の filter/source/msfilter/msdffimp.cxx における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-2334 2012-06-21 16:29 2012-05-16 Show GitHub Exploit DB Packet Storm
192195 2.6 注意 Debian - APT における変更されたパッケージをインストールされる脆弱性 CWE-20
不適切な入力確認
CVE-2012-0954 2012-06-21 16:27 2012-06-14 Show GitHub Exploit DB Packet Storm
192196 5 警告 Canonical - Ubuntu で使用される Update Manager におけるレポジトリ証明書を読まれる脆弱性 CWE-200
CWE-DesignError
CVE-2012-0950 2012-06-21 16:25 2012-06-4 Show GitHub Exploit DB Packet Storm
192197 7.5 危険 Spamdyke - Spamdyke におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0802 2012-06-21 16:23 2012-06-19 Show GitHub Exploit DB Packet Storm
192198 7.5 危険 ワイズテクノロジー - Wyse Device Manager の hagent.exe における管理アクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2009-0695 2012-06-21 16:12 2012-06-19 Show GitHub Exploit DB Packet Storm
192199 7.5 危険 ワイズテクノロジー - Wyse Device Manager におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-0693 2012-06-21 16:10 2012-06-19 Show GitHub Exploit DB Packet Storm
192200 4.9 警告 IBM - IBM AIX および VIOS の socketpair 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2192 2012-06-21 15:35 2012-03-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
971 5.4 MEDIUM
Network
gutengeek free_gutenberg_blocks The GutenGeek Free Gutenberg Blocks for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.3 due to insufficien… CWE-79
Cross-site Scripting
CVE-2024-9073 2024-10-3 04:32 2024-09-25 Show GitHub Exploit DB Packet Storm
972 4.3 MEDIUM
Network
themesflat themesflat_addons_for_elementor The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.2.1 via the render() function. This makes it possible for authen… NVD-CWE-noinfo
CVE-2024-8516 2024-10-3 04:22 2024-09-25 Show GitHub Exploit DB Packet Storm
973 5.4 MEDIUM
Network
themesflat themesflat_addons_for_elementor The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several widgets like 'TF E Slider Widget', 'TF Video Widget', 'TF Team Widget' and more in al… CWE-79
Cross-site Scripting
CVE-2024-8515 2024-10-3 04:22 2024-09-25 Show GitHub Exploit DB Packet Storm
974 9.8 CRITICAL
Network
stellarwp the_events_calendar The The Events Calendar plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the 'tribe_has_next_event' function in all versions up to, and including, 6.6.4 due to insuffi… CWE-89
SQL Injection
CVE-2024-8275 2024-10-3 04:14 2024-09-25 Show GitHub Exploit DB Packet Storm
975 5.3 MEDIUM
Network
revolut revolut_gateway_for_woocommerce The Revolut Gateway for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the /wc/v3/revolut REST API endpoint in all versions u… CWE-862
 Missing Authorization
CVE-2024-8678 2024-10-3 04:06 2024-09-25 Show GitHub Exploit DB Packet Storm
976 5.4 MEDIUM
Network
livemeshelementor addons_for_elementor Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Livemesh Livemesh Addons for Elementor allows Stored XSS.This issue affects Livemesh Addon… CWE-79
Cross-site Scripting
CVE-2024-47303 2024-10-3 04:00 2024-09-25 Show GitHub Exploit DB Packet Storm
977 5.4 MEDIUM
Network
wpmet elementskit_elementor_addons The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Video widget in all versions up to, and including, 3.2.7 due to insufficient input … CWE-79
Cross-site Scripting
CVE-2024-8546 2024-10-3 03:56 2024-09-25 Show GitHub Exploit DB Packet Storm
978 5.4 MEDIUM
Network
livemeshelementor addons_for_elementor The Elementor Addons by Livemesh plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘piechart_settings’ parameter in all versions up to, and including, 8.5 due to insufficient … CWE-79
Cross-site Scripting
CVE-2024-8858 2024-10-3 03:41 2024-09-25 Show GitHub Exploit DB Packet Storm
979 5.3 MEDIUM
Network
mycred mycred The myCred – Loyalty Points and Rewards plugin for WordPress and WooCommerce – Give Points, Ranks, Badges, Cashback, WooCommerce rewards, and WooCommerce credits for Gamification plugin for WordPress… CWE-862
 Missing Authorization
CVE-2024-8658 2024-10-3 03:36 2024-09-25 Show GitHub Exploit DB Packet Storm
980 7.8 HIGH
Local
google android In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges CWE-862
 Missing Authorization
CVE-2023-38464 2024-10-3 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm