Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 13, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194631 9.3 危険 Nullsoft - Winamp の in_nsv プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4372 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194632 9.3 危険 Nullsoft - Winamp の in_mod プラグインにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4371 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194633 9.3 危険 Nullsoft - Winamp の in_midi プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4370 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194634 6.4 警告 Laurent Destailleur - AWStats におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4369 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
194635 7.5 危険 Laurent Destailleur - AWStats における任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4368 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
194636 6 警告 Bharat Mediratta - Menalto Gallery の modules/gallery/models/item.php における任意コードを実行される脆弱性 CWE-Other
その他
CVE-2010-4353 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
194637 4.3 警告 Apache Software Foundation - libcloud における証明書偽造の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4340 2012-03-27 18:42 2011-09-12 Show GitHub Exploit DB Packet Storm
194638 4.3 警告 hypermail-project - Hypermail におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4339 2012-03-27 18:42 2011-01-14 Show GitHub Exploit DB Packet Storm
194639 6.2 警告 jwilk - ocrodjvu における任意のファイルを変更される脆弱性 CWE-59
リンク解釈の問題
CVE-2010-4338 2012-03-27 18:42 2011-01-20 Show GitHub Exploit DB Packet Storm
194640 3.3 注意 GNU Project - gnash の configure スクリプトにおける任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-4337 2012-03-27 18:42 2011-01-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 6.4 MEDIUM
Network
- - The Category Icon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-8915 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm
12 5.3 MEDIUM
Network
- - The Stackable – Page Builder Gutenberg Blocks plugin for WordPress is vulnerable to CSS Injection in all versions up to, and including, 3.13.6. This makes it possible for unauthenticated attackers to… New CWE-94
Code Injection
CVE-2024-8760 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm
13 4.3 MEDIUM
Network
- - The Order Attachments for WooCommerce plugin for WordPress is vulnerable to unauthorized limited arbitrary file uploads due to a missing capability check on the wcoa_add_attachment AJAX action in ver… New - CVE-2024-9756 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
14 6.4 MEDIUM
Network
- - The Social Sharing (by Danny) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'dvk_social_sharing' shortcode in all versions up to, and including, 1.3.7 due to insu… New CWE-79
Cross-site Scripting
CVE-2024-9704 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
15 9.8 CRITICAL
Network
- - The WordPress File Upload plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 4.24.11 via wfu_file_downloader.php. This makes it possible for unauthenticated at… New CWE-22
Path Traversal
CVE-2024-9047 2024-10-12 16:15 2024-10-12 Show GitHub Exploit DB Packet Storm
16 4.3 MEDIUM
Network
- - The ImagePress – Image Gallery plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on the 'ip_delete_post' and 'ip_update_post_title' fu… New CWE-862
 Missing Authorization
CVE-2024-9824 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
17 - - - The ImagePress – Image Gallery plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.2. This is due to missing or incorrect nonce validation on th… New CWE-352
 Origin Validation Error
CVE-2024-9778 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
18 4.4 MEDIUM
Network
- - The ImagePress – Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.2 due to insufficient input sanitization … New CWE-79
Cross-site Scripting
CVE-2024-9776 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
19 6.1 MEDIUM
Network
- - The 2D Tag Cloud plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 6.0… New CWE-79
Cross-site Scripting
CVE-2024-9670 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
20 6.4 MEDIUM
Network
- - The Mynx Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.27.8 due to insufficient input sanitization and ou… New - CVE-2024-9656 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm