Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194901 7.5 危険 endonesia - eNdonesia の Publisher モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3461 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194902 5 警告 Gecad Technologies - AXIGEN Mail Server の HTTP インターフェースにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3460 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194903 4.3 警告 Gecad Technologies - AXIGEN Mail Server の Ajax WebMail インターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3459 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
194904 4 警告 Linux - Linux kernel のdrivers/platform/x86/thinkpad_acpi.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3448 2012-03-27 18:42 2011-01-3 Show GitHub Exploit DB Packet Storm
194905 4.3 警告 Horde - Horde Gollem の view.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3447 2012-03-27 18:42 2011-04-4 Show GitHub Exploit DB Packet Storm
194906 7.5 危険 fribidi - PyFriBidi で使用される GNU FriBidi の log2vis_utf8 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3444 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
194907 7.5 危険 moinejf - abcm2ps における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3441 2012-03-27 18:42 2011-02-18 Show GitHub Exploit DB Packet Storm
194908 1.9 注意 kernel.org - Linux-PAM の privilege-dropping 実装における重要情報を取得される脆弱性 CWE-DesignError
CVE-2010-3431 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
194909 4.7 警告 kernel.org - Linux-PAM の privilege-dropping 実装における重要情報を取得される脆弱性 CWE-DesignError
CVE-2010-3430 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
194910 7.5 危険 Symphony CMS - Symphony CMS の lib/toolkit/events/event.section.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3458 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 9.8 CRITICAL
Network
- - The UserPlus plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 2.0 due to insufficient restriction on the 'form_actions' and 'userplus_update_user_profile' … New CWE-269
 Improper Privilege Management
CVE-2024-9518 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
22 6.4 MEDIUM
Network
- - The WP Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 3.0.7 due to insufficient input sanitization and output esc… New CWE-79
Cross-site Scripting
CVE-2024-9457 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
23 6.1 MEDIUM
Network
- - The Products, Order & Customers Export for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate esca… New CWE-79
Cross-site Scripting
CVE-2024-9377 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
24 6.1 MEDIUM
Network
- - The Maximum Products per User for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versi… New CWE-79
Cross-site Scripting
CVE-2024-9205 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
25 6.4 MEDIUM
Network
- - The GDPR-Extensions-com – Consent Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input … New CWE-79
Cross-site Scripting
CVE-2024-9072 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
26 6.4 MEDIUM
Network
- - The Marketing and SEO Booster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.9.10 due to insufficient input sanitizatio… New CWE-79
Cross-site Scripting
CVE-2024-9066 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
27 5.3 MEDIUM
Network
- - The WP Helper Premium plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'whp_smtp_send_mail_test' function in all versions up to, and in… New CWE-862
 Missing Authorization
CVE-2024-9065 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
28 6.4 MEDIUM
Network
- - The Elementor Inline SVG plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.0 due to insufficient input sanitization and … New CWE-79
Cross-site Scripting
CVE-2024-9064 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
29 6.4 MEDIUM
Network
- - The Curator.io: Show all your social media posts in a beautiful feed. plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘feed_id’ attribute in all versions up to, and includin… New - CVE-2024-9057 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
30 6.4 MEDIUM
Network
- - The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's youzify_media sho… New CWE-79
Cross-site Scripting
CVE-2024-8987 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm