Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192791 7.5 危険 hotwebscripts - HotWebScripts HotWeb Rentals の resorts.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4737 2012-03-27 18:42 2011-02-15 Show GitHub Exploit DB Packet Storm
192792 7.5 危険 gatesoft - GateSoft DocuSafe の ECO.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4736 2012-03-27 18:42 2011-02-15 Show GitHub Exploit DB Packet Storm
192793 7.5 危険 ecommercemax - Ecommercemax Solutions DGS の shoppingcart.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4735 2012-03-27 18:42 2011-02-15 Show GitHub Exploit DB Packet Storm
192794 2.6 注意 amix - Skeletonz CMS 1.0 のコメント機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4734 2012-03-27 18:42 2011-02-15 Show GitHub Exploit DB Packet Storm
192795 4.3 警告 LightNEasy - LightNEasy の LightNEasy.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4753 2012-03-27 18:42 2011-03-1 Show GitHub Exploit DB Packet Storm
192796 6.8 警告 LightNEasy - LightNEasy の LightNEasy.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4752 2012-03-27 18:42 2011-03-1 Show GitHub Exploit DB Packet Storm
192797 6 警告 LightNEasy - LightNEasy の LightNEasy.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4751 2012-03-27 18:42 2011-03-1 Show GitHub Exploit DB Packet Storm
192798 6.8 警告 blogcms - BLOG:CMS の admin/libs/ADMIN.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-4750 2012-03-27 18:42 2011-03-1 Show GitHub Exploit DB Packet Storm
192799 6.8 警告 Zikula Foundation - Zikula におけるクロスサイトリクエストフォージェリ攻撃を誘発される脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-4729 2012-03-27 18:42 2011-02-8 Show GitHub Exploit DB Packet Storm
192800 5 警告 Zikula Foundation - Zikula における乱数化をベースにした保護機能を破られる脆弱性 CWE-310
暗号の問題
CVE-2010-4728 2012-03-27 18:42 2011-02-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 8:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2051 6.4 MEDIUM
Network
- - The Email Obfuscate Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'email-obfuscate' shortcode in all versions up to, and including, 2.0 due to insuffici… CWE-79
Cross-site Scripting
CVE-2024-8747 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2052 6.1 MEDIUM
Network
- - The PDF Thumbnail Generator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and inc… CWE-79
Cross-site Scripting
CVE-2024-8737 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2053 - - - The Lucas String Replace plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includ… CWE-79
Cross-site Scripting
CVE-2024-8734 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2054 6.1 MEDIUM
Network
- - The Roles & Capabilities plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includ… - CVE-2024-8732 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2055 6.1 MEDIUM
Network
- - The Cron Jobs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.9.… CWE-79
Cross-site Scripting
CVE-2024-8731 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2056 6.1 MEDIUM
Network
- - The Exit Notifier plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… CWE-79
Cross-site Scripting
CVE-2024-8730 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2057 6.1 MEDIUM
Network
- - The WordPress Affiliates Plugin — SliceWP Affiliates plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in… CWE-79
Cross-site Scripting
CVE-2024-8714 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2058 8.8 HIGH
Network
- - The Stream plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.0.1. This is due to missing or incorrect nonce validation on the network_options_ac… CWE-352
 Origin Validation Error
CVE-2024-7423 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2059 5.3 MEDIUM
Network
- - The Custom Post Limits plugin for WordPress is vulnerable to full path disclosure in all versions up to, and including, 4.4.1. This is due to the plugin utilizing bootstrap and leaving test files wit… CWE-200
Information Exposure
CVE-2024-6544 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm
2060 6.4 MEDIUM
Network
- - The Beauty theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tpl_featured_cat_id’ parameter in all versions up to, and including, 1.1.4 due to insufficient input sanitization … CWE-79
Cross-site Scripting
CVE-2024-5884 2024-09-14 01:37 2024-09-14 Show GitHub Exploit DB Packet Storm