Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194521 10 危険 Smarty - Smarty における詳細不明の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4727 2012-03-27 18:42 2011-02-3 Show GitHub Exploit DB Packet Storm
194522 10 危険 Smarty - Smarty の math プラグインにおける詳細不明の脆弱性 CWE-noinfo
情報不足
CVE-2010-4726 2012-03-27 18:42 2011-02-3 Show GitHub Exploit DB Packet Storm
194523 10 危険 Smarty - Smarty における詳細不明の脆弱性 CWE-noinfo
情報不足
CVE-2010-4725 2012-03-27 18:42 2011-02-3 Show GitHub Exploit DB Packet Storm
194524 10 危険 Smarty - Smarty のパーサー実装における詳細不明の脆弱性 CWE-noinfo
情報不足
CVE-2010-4724 2012-03-27 18:42 2011-02-3 Show GitHub Exploit DB Packet Storm
194525 9.3 危険 Smarty - Smarty における詳細不明の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4723 2012-03-27 18:42 2011-02-3 Show GitHub Exploit DB Packet Storm
194526 10 危険 Smarty - Smarty の fetch プラグインにおける詳細不明の脆弱性 CWE-noinfo
情報不足
CVE-2010-4722 2012-03-27 18:42 2011-02-3 Show GitHub Exploit DB Packet Storm
194527 7.5 危険 MH Products - Immo Makler の news.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4721 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
194528 7.5 危険 Joomla!
Jextensions
- Joomla! の JExtensions JE Auto (com_jeauto) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4720 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
194529 7.5 危険 fxwebdesign - Joomla! の JRadio (com_jradio) コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4719 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
194530 4.3 警告 lyften - Joomla! 用の Lyftenbloggie コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4718 2012-03-27 18:42 2011-02-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
171 - - - The Elementor Addon Elements plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.13.8 via the render_column function in modules/data-table/wid… CWE-200
Information Exposure
CVE-2024-8902 2024-10-12 19:15 2024-10-12 Show GitHub Exploit DB Packet Storm
172 7.2 HIGH
Network
- - The WP Post Author – Boost Your Blog's Engagement with Author Box, Social Links, Co-Authors, Guest Authors, Post Rating System, and Custom User Registration Form Builder plugin for WordPress is … CWE-89
SQL Injection
CVE-2024-8757 2024-10-12 19:15 2024-10-12 Show GitHub Exploit DB Packet Storm
173 6.4 MEDIUM
Network
- - The Rescue Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'rescue_tab' shortcode in all versions up to, and including, 2.8 due to insufficient input san… CWE-79
Cross-site Scripting
CVE-2024-9696 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm
174 6.4 MEDIUM
Network
- - The TablePress – Tables in WordPress made easy plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the table cell content in all versions up to, and including, 2.4.2 due to insuffic… CWE-79
Cross-site Scripting
CVE-2024-9595 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm
175 6.4 MEDIUM
Network
- - The Category Icon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output … CWE-79
Cross-site Scripting
CVE-2024-8915 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm
176 5.3 MEDIUM
Network
- - The Stackable – Page Builder Gutenberg Blocks plugin for WordPress is vulnerable to CSS Injection in all versions up to, and including, 3.13.6. This makes it possible for unauthenticated attackers to… CWE-94
Code Injection
CVE-2024-8760 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm
177 4.3 MEDIUM
Network
- - The Order Attachments for WooCommerce plugin for WordPress is vulnerable to unauthorized limited arbitrary file uploads due to a missing capability check on the wcoa_add_attachment AJAX action in ver… - CVE-2024-9756 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
178 6.4 MEDIUM
Network
- - The Social Sharing (by Danny) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'dvk_social_sharing' shortcode in all versions up to, and including, 1.3.7 due to insu… CWE-79
Cross-site Scripting
CVE-2024-9704 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
179 9.8 CRITICAL
Network
- - The WordPress File Upload plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 4.24.11 via wfu_file_downloader.php. This makes it possible for unauthenticated at… CWE-22
Path Traversal
CVE-2024-9047 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
180 4.3 MEDIUM
Network
- - The ImagePress – Image Gallery plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on the 'ip_delete_post' and 'ip_update_post_title' fu… CWE-862
 Missing Authorization
CVE-2024-9824 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm