Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195191 10 危険 General Electric Company - GE Intelligent Platforms Proficy Plant Applications におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-119
バッファエラー
CVE-2012-0231 2012-03-19 13:53 2012-01-31 Show GitHub Exploit DB Packet Storm
195192 10 危険 General Electric Company - GE Intelligent Platforms Proficy Plant Applications におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-0230 2012-03-19 13:51 2012-01-31 Show GitHub Exploit DB Packet Storm
195193 10 危険 General Electric Company - GE Intelligent Platforms Proficy Historian におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-0229 2012-03-19 13:45 2012-01-31 Show GitHub Exploit DB Packet Storm
195194 4.3 警告 株式会社ジェーン - Janetter におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1236 2012-03-19 12:02 2012-03-19 Show GitHub Exploit DB Packet Storm
195195 4.3 警告 株式会社ジェーン - Janetter における情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2012-0328 2012-03-19 12:02 2012-03-19 Show GitHub Exploit DB Packet Storm
195196 9.3 危険 シスコシステムズ - Cisco ASA 5500 series デバイスとそのソフトウェアにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0358 2012-03-16 15:57 2012-03-14 Show GitHub Exploit DB Packet Storm
195197 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0356 2012-03-16 15:56 2012-03-14 Show GitHub Exploit DB Packet Storm
195198 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0355 2012-03-16 15:55 2012-03-14 Show GitHub Exploit DB Packet Storm
195199 7.1 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0354 2012-03-16 15:54 2012-03-14 Show GitHub Exploit DB Packet Storm
195200 7.1 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0353 2012-03-16 15:53 2012-03-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
681 - - - util/JSONTokener.java in JSON-lib before 3.1.0 mishandles an unbalanced comment string. - CVE-2024-47855 2024-10-4 15:15 2024-10-4 Show GitHub Exploit DB Packet Storm
682 6.4 MEDIUM
Network
- - The Display Medium Posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's display_medium_posts shortcode in all versions up to, and including, 5.0.1 due to insuffici… CWE-79
Cross-site Scripting
CVE-2024-9445 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
683 6.4 MEDIUM
Network
- - The Login Logout Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'class' parameter in all versions up to, and including, 1.1.0 due to insufficient input sanitizati… - CVE-2024-9421 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
684 6.1 MEDIUM
Network
- - The Quantity Dynamic Pricing & Bulk Discounts for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the … CWE-79
Cross-site Scripting
CVE-2024-9384 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
685 6.1 MEDIUM
Network
- - The WordPress Captcha Plugin by Captcha Bank plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… CWE-79
Cross-site Scripting
CVE-2024-9375 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
686 6.4 MEDIUM
Network
- - The WP Blocks Hub plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output … CWE-79
Cross-site Scripting
CVE-2024-9372 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
687 - - - The Aggregator Advanced Settings plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitizat… CWE-79
Cross-site Scripting
CVE-2024-9368 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
688 6.1 MEDIUM
Network
- - The Popularis Extra plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up … CWE-79
Cross-site Scripting
CVE-2024-9353 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
689 6.1 MEDIUM
Network
- - The Auto Amazon Links – Amazon Associates Affiliate Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL… CWE-79
Cross-site Scripting
CVE-2024-9349 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
690 6.1 MEDIUM
Network
- - The Product Delivery Date for WooCommerce – Lite plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all ve… CWE-79
Cross-site Scripting
CVE-2024-9345 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm