Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 11, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194801 6.2 警告 ヒューレット・パッカード - HP Palm webOS のサービス API における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-4026 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
194802 9.3 危険 ヒューレット・パッカード - HP Palm webOS の Doc Viewer における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-4025 2012-03-27 18:42 2010-10-26 Show GitHub Exploit DB Packet Storm
194803 6.8 警告 ヒューレット・パッカード - HP Insight Control Power Management におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-4024 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194804 4.3 警告 ヒューレット・パッカード - HP Insight Control Power Management におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4023 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194805 6.2 警告 アップル - Apple の iOS におけるパスワードロックを回避される脆弱性 CWE-362
競合状態
CVE-2010-4012 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
194806 5 警告 オラクル - Oracle Mojarra における View State を変更される脆弱性 CWE-310
暗号の問題
CVE-2010-4007 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
194807 7.5 危険 wsnlinks - WSN Links の search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4006 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
194808 6.9 警告 GNOME Project - GNOME Tomboy の tomboy スクリプトにおける権限を取得される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4005 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
194809 6.9 警告 GNOME Project - GNOME Shell の gnome-shell における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4000 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
194810 6.9 警告 gnucash - GnuCash の gnc-test-env における権限を取得される脆弱性 CWE-DesignError
CVE-2010-3999 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
111 4.3 MEDIUM
Network
- - The ShopLentor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.9.8 via the 'render' function in includes/addons/wl_faq.php. This makes it … New CWE-200
Information Exposure
CVE-2024-9538 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
112 - - - The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to arbitrary file read in all versions u… New CWE-20
 Improper Input Validation 
CVE-2024-9507 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
113 6.1 MEDIUM
Network
- - The PublishPress Revisions: Duplicate Posts, Submit, Approve and Schedule Content Changes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without … New CWE-79
Cross-site Scripting
CVE-2024-9436 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
114 6.1 MEDIUM
Network
- - The Embed videos and respect privacy plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'v' parameter in all versions up to, and including, 1.2 due to insufficient input san… New CWE-79
Cross-site Scripting
CVE-2024-9346 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
115 - - - The GutenKit – Page Builder Blocks, Patterns, and Templates for Gutenberg Block Editor plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the install_an… New CWE-862
 Missing Authorization
CVE-2024-9234 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
116 6.1 MEDIUM
Network
- - The Download Plugins and Themes in ZIP from Dashboard plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in a… New CWE-79
Cross-site Scripting
CVE-2024-9232 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
117 6.1 MEDIUM
Network
- - The Tainacan plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.21.10… New CWE-79
Cross-site Scripting
CVE-2024-9221 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
118 6.1 MEDIUM
Network
- - The FULL – Cliente plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up t… New CWE-79
Cross-site Scripting
CVE-2024-9211 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
119 - - - An issue was discovered in GitLab EE affecting all versions starting from 12.5 prior to 17.2.9, starting from 17.3, prior to 17.3.5, and starting from 17.4 prior to 17.4.2, which allows running pipel… New - CVE-2024-9164 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
120 6.4 MEDIUM
Network
- - The WP Ultimate Post Grid plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpupg-grid-with-filters shortcode in all versions up to, and including, 3.9.3 due to insuf… New - CVE-2024-9051 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm