Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194861 6.9 警告 gnucash - GnuCash の gnc-test-env における権限を取得される脆弱性 CWE-DesignError
CVE-2010-3999 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
194862 6.9 警告 banshee-project - Banshee の banshee-1 スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3998 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
194863 6.9 警告 cstr - CSTR Festival の festival_server における権限を取得される脆弱性 CWE-DesignError
CVE-2010-3996 2012-03-27 18:42 2010-11-5 Show GitHub Exploit DB Packet Storm
194864 4.3 警告 ヒューレット・パッカード - HP VCRM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3994 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194865 6.4 警告 ヒューレット・パッカード - HP Insight Control Server Migration における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-3993 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194866 9 危険 ヒューレット・パッカード - HP Insight Control Server Migration における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-3992 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194867 10 危険 Novell - SUSE Linux Enterprise の supportconfig スクリプトにおける脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-3912 2012-03-27 18:42 2011-01-12 Show GitHub Exploit DB Packet Storm
194868 4.3 警告 ヒューレット・パッカード - HP Insight Control Server Migration におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3991 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194869 5 警告 ヒューレット・パッカード - HP Virtual Server Environment における任意のファイルを読まれる脆弱性 CWE-noinfo
情報不足
CVE-2010-3990 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
194870 6.8 警告 ヒューレット・パッカード - HP Insight Control Virtual Machine Management におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3989 2012-03-27 18:42 2010-10-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 - - - The GutenKit – Page Builder Blocks, Patterns, and Templates for Gutenberg Block Editor plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the install_an… CWE-862
 Missing Authorization
CVE-2024-9234 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
392 6.1 MEDIUM
Network
- - The Download Plugins and Themes in ZIP from Dashboard plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in a… CWE-79
Cross-site Scripting
CVE-2024-9232 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
393 6.1 MEDIUM
Network
- - The Tainacan plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.21.10… CWE-79
Cross-site Scripting
CVE-2024-9221 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
394 6.1 MEDIUM
Network
- - The FULL – Cliente plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up t… CWE-79
Cross-site Scripting
CVE-2024-9211 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
395 - - - An issue was discovered in GitLab EE affecting all versions starting from 12.5 prior to 17.2.9, starting from 17.3, prior to 17.3.5, and starting from 17.4 prior to 17.4.2, which allows running pipel… - CVE-2024-9164 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
396 6.4 MEDIUM
Network
- - The WP Ultimate Post Grid plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpupg-grid-with-filters shortcode in all versions up to, and including, 3.9.3 due to insuf… - CVE-2024-9051 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
397 - - - An issue was discovered in GitLab CE/EE affecting all versions starting from 11.6 prior to 17.2.9, starting from 17.3 prior to 17.3.5, and starting from 17.4 prior to 17.4.2, which allows an attacker… - CVE-2024-8970 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
398 4.3 MEDIUM
Network
- - The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and i… CWE-200
Information Exposure
CVE-2024-8913 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
399 6.5 MEDIUM
Network
- - The WordPress Comments Import & Export plugin for WordPress is vulnerable to to arbitrary file read due to insufficient file path validation during the comments import process, in versions up to, and… CWE-22
Path Traversal
CVE-2024-7514 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm
400 - - - A path traversal vulnerability exists in the parisneo/lollms-webui repository, specifically in the `lollms_file_system.py` file. The functions `add_rag_database`, `toggle_mount_rag_database`, and `ve… CWE-22
Path Traversal
CVE-2024-6971 2024-10-11 22:15 2024-10-11 Show GitHub Exploit DB Packet Storm