Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195521 7.5 危険 Likno Software Inc. - WordPress 用 AllWebMenus プラグインの actions.php における任意の PHP コードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1011 2012-02-9 15:59 2012-02-7 Show GitHub Exploit DB Packet Storm
195522 7.5 危険 Likno Software Inc. - WordPress 用 AllWebMenus プラグインの actions.php における任意の PHP コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-1010 2012-02-9 15:59 2012-02-7 Show GitHub Exploit DB Packet Storm
195523 8.5 危険 OpenEMR - OpenEMR の interface/fax/fax_dispatch.php における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0992 2012-02-9 15:57 2012-02-7 Show GitHub Exploit DB Packet Storm
195524 3.5 注意 OpenEMR - OpenEMR におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0991 2012-02-9 15:57 2012-02-7 Show GitHub Exploit DB Packet Storm
195525 3.5 注意 DClassifieds - DClassifieds の admin/settings/update におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0990 2012-02-9 15:56 2012-02-7 Show GitHub Exploit DB Packet Storm
195526 4.3 警告 Zenphoto - Zenphoto の zp-core/admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4907 2012-02-9 11:18 2011-10-8 Show GitHub Exploit DB Packet Storm
195527 7.5 危険 Zenphoto - Zenphoto の zp-core/full-image.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4906 2012-02-9 11:12 2011-10-8 Show GitHub Exploit DB Packet Storm
195528 7.5 危険 SoftbizScripts - Softbiz Article Directory Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4905 2012-02-9 11:12 2011-10-8 Show GitHub Exploit DB Packet Storm
195529 7.5 危険 DrBenHur - DBHcms の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4869 2012-02-9 11:10 2011-10-5 Show GitHub Exploit DB Packet Storm
195530 4.3 警告 W-Agora - W-Agora の search.php3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4868 2012-02-9 11:10 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
491 6.4 MEDIUM
Network
- - The WP Blocks Hub plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-9372 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
492 - - - The Aggregator Advanced Settings plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitizat… New CWE-79
Cross-site Scripting
CVE-2024-9368 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
493 6.1 MEDIUM
Network
- - The Popularis Extra plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up … New CWE-79
Cross-site Scripting
CVE-2024-9353 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
494 6.1 MEDIUM
Network
- - The Auto Amazon Links – Amazon Associates Affiliate Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL… New CWE-79
Cross-site Scripting
CVE-2024-9349 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
495 6.1 MEDIUM
Network
- - The Product Delivery Date for WooCommerce – Lite plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all ve… New CWE-79
Cross-site Scripting
CVE-2024-9345 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
496 6.1 MEDIUM
Network
- - The Fish and Ships – Most flexible shipping table rate. A WooCommerce shipping rate plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without approp… New CWE-79
Cross-site Scripting
CVE-2024-9237 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
497 6.1 MEDIUM
Network
- - The Smart Custom 404 Error Page plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via $_SERVER['REQUEST_URI'] in all versions up to, and including, 11.4.7 due to insufficient input… New CWE-79
Cross-site Scripting
CVE-2024-9204 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
498 6.1 MEDIUM
Network
- - The Clio Grow plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.0.2.… New CWE-79
Cross-site Scripting
CVE-2024-8802 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
499 5.3 MEDIUM
Network
- - The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up … New - CVE-2024-8520 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm
500 6.4 MEDIUM
Network
- - The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's '… New CWE-79
Cross-site Scripting
CVE-2024-8519 2024-10-4 14:15 2024-10-4 Show GitHub Exploit DB Packet Storm