Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192221 5 警告 レッドハット - Red Hat Network Satellite におけるサービス運用妨害 (DoS) の脆弱性 CWE-287
不適切な認証
CVE-2012-1145 2012-06-20 13:56 2012-03-29 Show GitHub Exploit DB Packet Storm
192222 5 警告 GNU Project - Gnash の plugin/npapi/plugin.cpp における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4328 2012-06-20 10:35 2012-06-16 Show GitHub Exploit DB Packet Storm
192223 7.5 危険 Ryan Tomayko - Rack::Cache rubygem における重要なクッキー情報を取得される脆弱性 CWE-DesignError
CVE-2012-2671 2012-06-20 10:19 2012-06-17 Show GitHub Exploit DB Packet Storm
192224 6.5 警告 Open Dynamics - Collabtive の manageuser.php におけるアクセス制限を回避される脆弱性 CWE-20
不適切な入力確認
CVE-2012-2670 2012-06-20 10:18 2012-06-17 Show GitHub Exploit DB Packet Storm
192225 6.8 警告 WordPress.org - WordPress 用 FCChat Widget プラグインの html/Upload.php における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3578 2012-06-19 16:56 2012-06-17 Show GitHub Exploit DB Packet Storm
192226 7.5 危険 nmedia - WordPress 用 Nmedia Member Conversation プラグインにおける任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3577 2012-06-19 16:55 2012-06-17 Show GitHub Exploit DB Packet Storm
192227 9.3 危険 FlightGear
SimGear
- FlightGear および SimGear におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2091 2012-06-19 16:54 2012-06-17 Show GitHub Exploit DB Packet Storm
192228 9.3 危険 FlightGear
SimGear
- FlightGear および SimGear におけるフォーマットストリングの脆弱性 CWE-134
書式文字列の問題
CVE-2012-2090 2012-06-19 16:52 2012-06-17 Show GitHub Exploit DB Packet Storm
192229 10 危険 jquindlen - WordPress 用 wpStoreCart プラグインの php/upload.php における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3576 2012-06-19 16:51 2012-06-16 Show GitHub Exploit DB Packet Storm
192230 10 危険 RBX Gallery - WordPress 用 RBX Gallery プラグインの uploader.php における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3575 2012-06-19 16:50 2012-06-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
991 7.5 HIGH
Network
jianbo rest_api_to_miniprogram The REST API TO MiniProgram plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the /wp-json/watch-life-net/v1/comment/getcomments REST API endpoint in all versions up to… CWE-89
SQL Injection
CVE-2024-8484 2024-10-3 02:44 2024-09-25 Show GitHub Exploit DB Packet Storm
992 4.8 MEDIUM
Network
technowich wp_ulike The WP ULike WordPress plugin before 4.7.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even… CWE-79
Cross-site Scripting
CVE-2024-6094 2024-10-3 02:44 2024-07-24 Show GitHub Exploit DB Packet Storm
993 5.4 MEDIUM
Network
technowich wp_ulike Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in TechnoWich WP ULike – Most Advanced WordPress Marketing Toolkit plugin <= 4.6.8 versions. CWE-79
Cross-site Scripting
CVE-2023-45640 2024-10-3 02:44 2023-10-26 Show GitHub Exploit DB Packet Storm
994 4.8 MEDIUM
Network
technowich wp_ulike The WP ULike WordPress plugin before 4.7.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even… CWE-79
Cross-site Scripting
CVE-2024-7878 2024-10-3 02:41 2024-09-25 Show GitHub Exploit DB Packet Storm
995 6.4 MEDIUM
Local
amd epyc_8024pn_firmware
epyc_8024p_firmware
epyc_8124pn_firmware
epyc_8124p_firmware
epyc_8224pn_firmware
epyc_8224p_firmware
epyc_8324pn_firmware
epyc_8324p_firmware
epyc_8434pn…
A TOCTOU (Time-Of-Check-Time-Of-Use) in SMM may allow an attacker with ring0 privileges and access to the BIOS menu or UEFI shell to modify the communications buffer potentially resulting in arbitrar… CWE-367
 Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2023-20578 2024-10-3 02:35 2024-08-14 Show GitHub Exploit DB Packet Storm
996 8.8 HIGH
Network
apache airflow Execution with Unnecessary Privileges, : Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Airflow.The "Run Task" feature enables authentic… NVD-CWE-Other
CVE-2023-39508 2024-10-3 02:35 2023-08-5 Show GitHub Exploit DB Packet Storm
997 4.3 MEDIUM
Network
wpplugin easy_paypal_events The Easy PayPal Events plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.1. This is due to missing or incorrect nonce validation on the wpeeve… CWE-352
 Origin Validation Error
CVE-2024-8476 2024-10-3 02:31 2024-09-25 Show GitHub Exploit DB Packet Storm
998 8.8 HIGH
Network
supsystic slider
social_share_buttons
Missing Authorization vulnerability in Supsystic Slider by Supsystic, Supsystic Social Share Buttons by Supsystic.This issue affects Slider by Supsystic: from n/a through 1.8.6; Social Share Buttons … CWE-862
 Missing Authorization
CVE-2024-47330 2024-10-3 02:26 2024-09-26 Show GitHub Exploit DB Packet Storm
999 7.5 HIGH
Network
apache maven_archetype Exposure of Sensitive Information to an Unauthorized Actor, Insecure Storage of Sensitive Information vulnerability in Maven Archetype Plugin. This issue affects Maven Archetype Plugin: from 3.2.1 b… CWE-922
 Insecure Storage of Sensitive Information
CVE-2024-47197 2024-10-3 02:25 2024-09-26 Show GitHub Exploit DB Packet Storm
1000 4.3 MEDIUM
Network
themehunk easy_mega_menu_plugin The Easy Mega Menu Plugin for WordPress – ThemeHunk plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions hooked via AJAX in all versions up… CWE-862
 Missing Authorization
CVE-2024-8434 2024-10-3 02:25 2024-09-25 Show GitHub Exploit DB Packet Storm