Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194921 7.5 危険 solventus
Joomla!
- Jmoola! 用の JGen コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3422 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
194922 4.3 警告 productcart - ProductCart の AffiliateLogin.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3421 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
194923 4.3 警告 webassist - PowerStore の Products_Results.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3420 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
194924 7.5 危険 Haudenschilt - FCMS における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3419 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
194925 4.3 警告 NetArt Media - NetArt Media Car Portal におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3418 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
194926 7.5 危険 eshtery.com - eshtery CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3404 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
194927 9.3 危険 クアルコム - QXDM における任意のコードを実行されるおよび DLL ハイジャック攻撃をされる脆弱性 CWE-Other
その他
CVE-2010-3403 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
194928 9.3 危険 dm computer solutions - IDM Computer Solutions UltraEdit における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2010-3402 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
194929 10 危険 IBM - IBM Lotus Sametime Connect の Web コンテナ実装における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2010-3398 2012-03-27 18:42 2010-09-15 Show GitHub Exploit DB Packet Storm
194930 9.3 危険 pgp - PGP Desktop における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2010-3397 2012-03-27 18:42 2010-09-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 - - - The TI WooCommerce Wishlist WordPress plugin through 2.8.2 is vulnerable to SQL Injection due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existin… New - CVE-2024-9156 2024-10-10 15:15 2024-10-10 Show GitHub Exploit DB Packet Storm
12 6.3 MEDIUM
Network
- - The UserPlus plugin for WordPress is vulnerable to unauthorized access, modification, and loss of data due to a missing capability check on multiple functions in all versions up to, and including, 2.… New CWE-862
 Missing Authorization
CVE-2024-9520 2024-10-10 12:15 2024-10-10 Show GitHub Exploit DB Packet Storm
13 6.4 MEDIUM
Network
- - The Advanced Blocks Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization and o… New CWE-79
Cross-site Scripting
CVE-2024-9074 2024-10-10 12:15 2024-10-10 Show GitHub Exploit DB Packet Storm
14 4.3 MEDIUM
Network
- - The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability … New CWE-862
 Missing Authorization
CVE-2024-9067 2024-10-10 12:15 2024-10-10 Show GitHub Exploit DB Packet Storm
15 7.2 HIGH
Network
- - The TS Poll – Survey, Versus Poll, Image Poll, Video Poll plugin for WordPress is vulnerable to SQL Injection via the ‘orderby’ parameter in all versions up to, and including, 2.3.9 due to insufficie… New CWE-89
SQL Injection
CVE-2024-9022 2024-10-10 12:15 2024-10-10 Show GitHub Exploit DB Packet Storm
16 4.3 MEDIUM
Network
- - The Newsletter, SMTP, Email marketing and Subscribe forms by Brevo (formely Sendinblue) plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.1.87. … New - CVE-2024-8477 2024-10-10 12:15 2024-10-10 Show GitHub Exploit DB Packet Storm
17 - - - The Notification for Telegram plugin for WordPress is vulnerable to unauthorized test message sending due to a missing capability check on the 'nftb_test_action' function in versions up to, and inclu… New CWE-862
 Missing Authorization
CVE-2024-9685 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
18 7.3 HIGH
Network
- - The Shortcodes AnyWhere plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.0.1. This is due to the software allowing users to execute an actio… New CWE-94
Code Injection
CVE-2024-9581 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
19 8.8 HIGH
Network
- - The WP Users Masquerade plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.0.0. This is due to incorrect authentication and capability checking in the 'aj… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9522 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
20 7.2 HIGH
Network
- - The UserPlus plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the 'save_metabox_form' function in versions up to, and including, 2.0. Thi… New CWE-266
 Incorrect Privilege Assignment
CVE-2024-9519 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm