Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194801 4.3 警告 htmlpurifier
マイクロソフト
- HTML Purifier におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4183 2012-03-27 18:42 2010-09-5 Show GitHub Exploit DB Packet Storm
194802 5 警告 Yaws - Yaws におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4181 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
194803 4 警告 dracut Project
kernel.org
- dracut におけるローカルユーザの tty0 からターナミルデータを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4176 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194804 3.3 注意 OpenFabrics Alliance - libsdp の libsdp.conf のディフォルト設定における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-4173 2012-03-27 18:42 2010-11-22 Show GitHub Exploit DB Packet Storm
194805 5 警告 OpenTTD - OpenTTD におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4168 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
194806 7.5 危険 Joomla! - Joomla! における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4166 2012-03-27 18:42 2010-11-4 Show GitHub Exploit DB Packet Storm
194807 6.9 警告 Mono Project - Mono の metadata/loader.c における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-4159 2012-03-27 18:42 2010-09-26 Show GitHub Exploit DB Packet Storm
194808 4.3 警告 exv2 - eXV2 CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4155 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
194809 9.3 危険 rhinosoft - Rhino の FTP Voyager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4154 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
194810 9.3 危険 crossftp - CrossFTP Pro におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4153 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
411 5.4 MEDIUM
Network
- - The Linkz.ai plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_linkz' function in versions up to, and including, 1.1.8. This makes… CWE-862
 Missing Authorization
CVE-2024-9587 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
412 6.5 MEDIUM
Network
- - The Linkz.ai plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'check_auth' and 'check_logout' functions in versions up to, and includin… CWE-862
 Missing Authorization
CVE-2024-9586 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
413 6.4 MEDIUM
Network
- - The PowerPress Podcasting plugin by Blubrry plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'skipto' shortcode in all versions up to, and including, 11.9.18 due to … CWE-79
Cross-site Scripting
CVE-2024-9543 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
414 4.3 MEDIUM
Network
- - The ShopLentor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.9.8 via the 'render' function in includes/addons/wl_faq.php. This makes it … CWE-200
Information Exposure
CVE-2024-9538 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
415 - - - The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to arbitrary file read in all versions u… CWE-20
 Improper Input Validation 
CVE-2024-9507 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
416 6.1 MEDIUM
Network
- - The PublishPress Revisions: Duplicate Posts, Submit, Approve and Schedule Content Changes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without … CWE-79
Cross-site Scripting
CVE-2024-9436 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
417 6.1 MEDIUM
Network
- - The Embed videos and respect privacy plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'v' parameter in all versions up to, and including, 1.2 due to insufficient input san… CWE-79
Cross-site Scripting
CVE-2024-9346 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
418 - - - The GutenKit – Page Builder Blocks, Patterns, and Templates for Gutenberg Block Editor plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the install_an… CWE-862
 Missing Authorization
CVE-2024-9234 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
419 6.1 MEDIUM
Network
- - The Download Plugins and Themes in ZIP from Dashboard plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in a… CWE-79
Cross-site Scripting
CVE-2024-9232 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
420 6.1 MEDIUM
Network
- - The Tainacan plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.21.10… CWE-79
Cross-site Scripting
CVE-2024-9221 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm