Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 13, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194611 7.5 危険 アップル
Google
Linux
- Google Chrome における不完全なブラックリストに関連した脆弱性\ CWE-Other
その他
CVE-2010-4487 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194612 9.3 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4486 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194613 4.3 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4485 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194614 5 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-4484 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194615 4.3 警告 Google - Google Chrome における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4483 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194616 5 警告 Google - Google Chrome におけるポップアップブロッカーを回避される脆弱性 CWE-noinfo
情報不足
CVE-2010-4482 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194617 5 警告 The phpMyAdmin Project - phpMyAdmin における認証を回避する脆弱性 CWE-287
不適切な認証
CVE-2010-4481 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194618 4.3 警告 The phpMyAdmin Project - PhpMyAdmin の error.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4480 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194619 4.3 警告 Electric Sheep Fencing - pfSense におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4412 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194620 4.3 警告 alberto pittoni - AlGuest におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4407 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 6.4 MEDIUM
Network
- - The TablePress – Tables in WordPress made easy plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the table cell content in all versions up to, and including, 2.4.2 due to insuffic… New CWE-79
Cross-site Scripting
CVE-2024-9595 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm
12 6.4 MEDIUM
Network
- - The Category Icon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-8915 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm
13 5.3 MEDIUM
Network
- - The Stackable – Page Builder Gutenberg Blocks plugin for WordPress is vulnerable to CSS Injection in all versions up to, and including, 3.13.6. This makes it possible for unauthenticated attackers to… New CWE-94
Code Injection
CVE-2024-8760 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm
14 4.3 MEDIUM
Network
- - The Order Attachments for WooCommerce plugin for WordPress is vulnerable to unauthorized limited arbitrary file uploads due to a missing capability check on the wcoa_add_attachment AJAX action in ver… New - CVE-2024-9756 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
15 6.4 MEDIUM
Network
- - The Social Sharing (by Danny) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'dvk_social_sharing' shortcode in all versions up to, and including, 1.3.7 due to insu… New CWE-79
Cross-site Scripting
CVE-2024-9704 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
16 9.8 CRITICAL
Network
- - The WordPress File Upload plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 4.24.11 via wfu_file_downloader.php. This makes it possible for unauthenticated at… New CWE-22
Path Traversal
CVE-2024-9047 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
17 4.3 MEDIUM
Network
- - The ImagePress – Image Gallery plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on the 'ip_delete_post' and 'ip_update_post_title' fu… New CWE-862
 Missing Authorization
CVE-2024-9824 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
18 - - - The ImagePress – Image Gallery plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.2. This is due to missing or incorrect nonce validation on th… New CWE-352
 Origin Validation Error
CVE-2024-9778 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
19 4.4 MEDIUM
Network
- - The ImagePress – Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.2 due to insufficient input sanitization … New CWE-79
Cross-site Scripting
CVE-2024-9776 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
20 6.1 MEDIUM
Network
- - The 2D Tag Cloud plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 6.0… New CWE-79
Cross-site Scripting
CVE-2024-9670 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm