Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194571 3.5 注意 IBM - IBM Lotus Notes Traveler におけるアクセス制限を回避する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4547 2012-03-27 18:42 2010-03-19 Show GitHub Exploit DB Packet Storm
194572 4 警告 IBM - IBM Lotus Notes Traveler におけるアクセス制限を回避する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4546 2012-03-27 18:42 2010-03-19 Show GitHub Exploit DB Packet Storm
194573 4 警告 IBM - IBM Lotus Notes Traveler におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4545 2012-03-27 18:42 2010-02-23 Show GitHub Exploit DB Packet Storm
194574 4.3 警告 IBM - IBM Lotus Notes Traveler のサーブレットにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4544 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
194575 4.3 警告 WordPress.org - WordPress などで使用される KSES におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4536 2012-03-27 18:42 2010-12-29 Show GitHub Exploit DB Packet Storm
194576 5 警告 Django Software Foundation - Django のパスワードリセット機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4535 2012-03-27 18:42 2010-12-22 Show GitHub Exploit DB Packet Storm
194577 4 警告 Django Software Foundation - Django の管理用のインターフェースにおける重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4534 2012-03-27 18:42 2010-12-22 Show GitHub Exploit DB Packet Storm
194578 4.3 警告 MyBB Group - MyBB におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4522 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
194579 4.3 警告 Drupal
Earl Miles
- Drupal の Views モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4521 2012-03-27 18:42 2010-12-15 Show GitHub Exploit DB Packet Storm
194580 4.3 警告 Drupal
Earl Miles
- Drupal の Views モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4520 2012-03-27 18:42 2010-06-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
121 4.3 MEDIUM
Network
- - The Order Attachments for WooCommerce plugin for WordPress is vulnerable to unauthorized limited arbitrary file uploads due to a missing capability check on the wcoa_add_attachment AJAX action in ver… New - CVE-2024-9756 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
122 6.4 MEDIUM
Network
- - The Social Sharing (by Danny) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'dvk_social_sharing' shortcode in all versions up to, and including, 1.3.7 due to insu… New CWE-79
Cross-site Scripting
CVE-2024-9704 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
123 9.8 CRITICAL
Network
- - The WordPress File Upload plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 4.24.11 via wfu_file_downloader.php. This makes it possible for unauthenticated at… New CWE-22
Path Traversal
CVE-2024-9047 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
124 4.3 MEDIUM
Network
- - The ImagePress – Image Gallery plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on the 'ip_delete_post' and 'ip_update_post_title' fu… New CWE-862
 Missing Authorization
CVE-2024-9824 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
125 - - - The ImagePress – Image Gallery plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.2. This is due to missing or incorrect nonce validation on th… New CWE-352
 Origin Validation Error
CVE-2024-9778 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
126 4.4 MEDIUM
Network
- - The ImagePress – Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.2 due to insufficient input sanitization … New CWE-79
Cross-site Scripting
CVE-2024-9776 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
127 6.1 MEDIUM
Network
- - The 2D Tag Cloud plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 6.0… New CWE-79
Cross-site Scripting
CVE-2024-9670 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
128 6.4 MEDIUM
Network
- - The Mynx Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.27.8 due to insufficient input sanitization and ou… New - CVE-2024-9656 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
129 4.3 MEDIUM
Network
- - The Read more By Adam plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the deleteRm() function in all versions up to, and including, 1.1.8. This ma… New CWE-862
 Missing Authorization
CVE-2024-9187 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
130 4.4 MEDIUM
Network
- - The Forms for Mailchimp by Optin Cat – Grow Your MailChimp List plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the form color parameters in all versions up to, and including, 2… New CWE-79
Cross-site Scripting
CVE-2024-7489 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm