Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195291 7.8 危険 シスコシステムズ - Cisco TelePresence Video Communication Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0330 2012-03-2 14:23 2012-02-29 Show GitHub Exploit DB Packet Storm
195292 6.8 警告 シスコシステムズ - Cisco Unified Communications Manager および Cisco Business Edition における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4487 2012-03-2 14:22 2012-02-29 Show GitHub Exploit DB Packet Storm
195293 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Business Edition におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4486 2012-03-2 14:22 2012-02-29 Show GitHub Exploit DB Packet Storm
195294 10 危険 Google
サムスン
日本エイサー
- Chromebook プラットフォームで稼働する Google Chrome における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1418 2012-03-1 16:30 2012-02-24 Show GitHub Exploit DB Packet Storm
195295 4.3 警告 KaduTeam - Kadu の History Window の実装におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1410 2012-03-1 16:29 2012-02-29 Show GitHub Exploit DB Packet Storm
195296 4.9 警告 キングソフト株式会社 - Kingsoft Internet Security 2011 におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-0321 2012-03-1 12:04 2012-03-1 Show GitHub Exploit DB Packet Storm
195297 7.5 危険 Hulihan Applications - Hulihan BXR の folder/list における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4963 2012-02-29 15:03 2010-07-22 Show GitHub Exploit DB Packet Storm
195298 7.5 危険 Dev-Team Typoheads - TYPO3 用 Webkit PDFs エクステンションにおける任意のコマンドを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-4962 2012-02-29 14:52 2011-10-9 Show GitHub Exploit DB Packet Storm
195299 7.5 危険 Dev-Team Typoheads - TYPO3 用 Webkit PDFs エクステンションにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4961 2012-02-29 14:49 2011-10-9 Show GitHub Exploit DB Packet Storm
195300 4.3 警告 Martin Hesse - TYPO3 用 Branchenbuch エクステンションにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4960 2012-02-29 14:43 2011-10-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
611 6.4 MEDIUM
Network
- - The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘button_label’ parameter in all versions up to, and including, 7.1.2 due to in… CWE-87
 Improper Neutralization of Alternate XSS Syntax
CVE-2024-8505 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
612 6.4 MEDIUM
Network
- - The Ibtana – WordPress Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ attribute within the 'wp:ive/ive-productscarousel' Gutenberg block in all vers… CWE-79
Cross-site Scripting
CVE-2024-8282 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
613 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in MinHyeong Lim MH Board allows PHP Local File Inclusion.This issue affects MH Board: from n/a through 1.… CWE-22
Path Traversal
CVE-2024-44017 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
614 9.1 CRITICAL
Network
- - An unauthenticated remote attacker may use a missing authentication for critical function vulnerability to reboot or erase the affected devices resulting in data loss and/or a DoS. CWE-306
Missing Authentication for Critical Function
CVE-2024-35293 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
615 6.1 MEDIUM
Network
- - The YML for Yandex Market plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 4.7.2 due to insufficient input sanitizat… CWE-79
Cross-site Scripting
CVE-2024-9378 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
616 - - - The BerqWP – Automated All-In-One PageSpeed Optimization Plugin for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via t… CWE-79
Cross-site Scripting
CVE-2024-9344 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
617 6.1 MEDIUM
Network
- - The Magazine Blocks – Blog Designer, Magazine & Newspaper Website Builder, Page Builder with Posts Blocks, Post Grid plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the us… CWE-79
Cross-site Scripting
CVE-2024-9218 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
618 6.1 MEDIUM
Network
- - The SEOPress – On-site SEO plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versi… CWE-79
Cross-site Scripting
CVE-2024-9225 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
619 6.1 MEDIUM
Network
- - The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_a… CWE-79
Cross-site Scripting
CVE-2024-9222 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
620 6.1 MEDIUM
Network
- - The MC4WP: Mailchimp Top Bar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and in… CWE-79
Cross-site Scripting
CVE-2024-9210 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm