Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192231 7.5 危険 MM Forms - WordPress 用 MM Forms Community プラグインにおける任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-3574 2012-06-19 16:48 2012-06-16 Show GitHub Exploit DB Packet Storm
192232 9.3 危険 Devscripts Devel Team - devscripts の debdiff.pl における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0211 2012-06-19 16:40 2012-06-16 Show GitHub Exploit DB Packet Storm
192233 9.3 危険 Devscripts Devel Team - devscripts の debdiff.pl におけるシステムの情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0210 2012-06-19 16:34 2012-02-15 Show GitHub Exploit DB Packet Storm
192234 7.5 危険 Canonical - Ubuntu の Ubuntu One クライアントにおけるサーバになりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2011-4409 2012-06-19 16:32 2012-06-6 Show GitHub Exploit DB Packet Storm
192235 6.8 警告 Canonical - Ubuntu Single Sign On Client におけるサーバになりすまされる脆弱性 CWE-Other
その他
CVE-2011-4408 2012-06-19 16:29 2012-06-6 Show GitHub Exploit DB Packet Storm
192236 9.3 危険 ノキア - Qt の gui/image/qtiffhandler.cpp 内の TIFF リーダーにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3194 2012-06-19 16:25 2012-06-16 Show GitHub Exploit DB Packet Storm
192237 10 危険 Pango.org
ノキア
- Qt および Pango で使用される HarfBuzz モジュールにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3193 2012-06-19 16:23 2012-06-16 Show GitHub Exploit DB Packet Storm
192238 4.3 警告 My First HDML - SmallPICT におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2638 2012-06-19 12:02 2012-06-19 Show GitHub Exploit DB Packet Storm
192239 2.6 注意 KENT-WEB - WEB PATIO におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2637 2012-06-19 12:01 2012-06-19 Show GitHub Exploit DB Packet Storm
192240 4.3 警告 KENT-WEB - WEB PATIO におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2636 2012-06-19 12:01 2012-06-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1001 7.8 HIGH
Local
avg internet_security Local Privilege Escalation in AVG Internet Security v24 on Windows allows a local unprivileged user to escalate privileges to SYSTEM via COM-Hijacking. CWE-427
 Uncontrolled Search Path Element
CVE-2024-6510 2024-10-3 02:17 2024-09-13 Show GitHub Exploit DB Packet Storm
1002 6.1 MEDIUM
Network
dotsquares contact_form_7_math_captcha The Contact Form 7 Math Captcha WordPress plugin through 2.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could … CWE-79
Cross-site Scripting
CVE-2024-6517 2024-10-3 02:15 2024-09-26 Show GitHub Exploit DB Packet Storm
1003 6.1 MEDIUM
Network
madfishdigital bulk_noindex_\&_nofollow_toolkit The Bulk NoIndex & NoFollow Toolkit plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up … CWE-79
Cross-site Scripting
CVE-2024-8803 2024-10-3 02:15 2024-09-26 Show GitHub Exploit DB Packet Storm
1004 2.7 LOW
Network
uncannyowl uncanny_groups_for_learndash The Uncanny Groups for LearnDash plugin for WordPress is vulnerable to user group add due to a missing capability check on the /wp-json/ulgm_management/v1/add_user/ REST API endpoint in all versions … CWE-862
 Missing Authorization
CVE-2024-8350 2024-10-3 02:10 2024-09-25 Show GitHub Exploit DB Packet Storm
1005 5.4 MEDIUM
Network
wangbin 012_ps_multi_languages The 012 Ps Multi Languages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via translated titles in all versions up to, and including, 1.6 due to insufficient input sanitization and… CWE-79
Cross-site Scripting
CVE-2024-8723 2024-10-3 02:00 2024-09-26 Show GitHub Exploit DB Packet Storm
1006 4.3 MEDIUM
Network
wpchill download_monitor The Download Monitor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the enable_shop() function in all versions up to, and including, 5.0.… CWE-862
 Missing Authorization
CVE-2024-8552 2024-10-3 02:00 2024-09-26 Show GitHub Exploit DB Packet Storm
1007 5.4 MEDIUM
Network
zkteco wdms Cross Site Scripting vulnerability in ZKTeco WDMS v.5.1.3 Pro allows a remote attacker to execute arbitrary code and obtain sensitive information via a crafted script to the Emp Name parameter. CWE-79
Cross-site Scripting
CVE-2023-51157 2024-10-3 01:58 2024-09-26 Show GitHub Exploit DB Packet Storm
1008 7.2 HIGH
Network
uncannyowl uncanny_groups_for_learndash The Uncanny Groups for LearnDash plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 6.1.0.1. This is due to the plugin not properly restricting what user… CWE-862
 Missing Authorization
CVE-2024-8349 2024-10-3 01:50 2024-09-25 Show GitHub Exploit DB Packet Storm
1009 6.5 MEDIUM
Network
madrasthemes mas_static_content The MAS Static Content plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.8 via the static_content() function. This makes it possible for authenticat… NVD-CWE-noinfo
CVE-2024-8483 2024-10-3 01:42 2024-09-25 Show GitHub Exploit DB Packet Storm
1010 6.1 MEDIUM
Network
outtheboxthemes beam_me_up_scotty The Beam me up Scotty – Back to Top Button plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions… CWE-79
Cross-site Scripting
CVE-2024-8741 2024-10-3 01:37 2024-09-25 Show GitHub Exploit DB Packet Storm