Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195621 4.3 警告 VMware - VMware Zimbra Desktop におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0903 2012-01-25 10:51 2012-01-20 Show GitHub Exploit DB Packet Storm
195622 5 警告 AirTies - AirTies Air 4450 におけるサービス運用妨害 (リブート) の脆弱性 CWE-noinfo
情報不足
CVE-2012-0902 2012-01-25 10:43 2012-01-20 Show GitHub Exploit DB Packet Storm
195623 4.3 警告 attenzione - WordPress 用 YouSayToo auto-publishing プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0901 2012-01-25 10:39 2012-01-20 Show GitHub Exploit DB Packet Storm
195624 4.3 警告 Beehive Forum - Beehive Forum におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0900 2012-01-25 10:35 2012-01-20 Show GitHub Exploit DB Packet Storm
195625 4.3 警告 Annuaire PHP - Annuaire PHP におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0899 2012-01-25 10:32 2012-01-20 Show GitHub Exploit DB Packet Storm
195626 5 警告 camaleo - WordPress 用 myEASYbackup プラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0898 2012-01-25 10:30 2012-01-20 Show GitHub Exploit DB Packet Storm
195627 5 警告 Tom Braider - WordPress 用 Count Per Day モジュールにおける絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0896 2012-01-25 10:23 2012-01-20 Show GitHub Exploit DB Packet Storm
195628 4.3 警告 Tom Braider - WordPress 用 Count Per Day モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0895 2012-01-25 10:21 2012-01-20 Show GitHub Exploit DB Packet Storm
195629 9.3 危険 IBM - IBM Lotus Symphony の vclmi.dll における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0192 2012-01-24 16:45 2012-01-23 Show GitHub Exploit DB Packet Storm
195630 7.5 危険 アドビシステムズ
Linux
- Linux 上で稼働する Adobe Reader における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-4374 2012-01-24 16:29 2011-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
561 - - - An issue has been discovered in GitLab EE/CE affecting all versions starting from 8.0 before 16.4. The product did not sufficiently warn about security implications of granting merge rights to protec… New - CVE-2023-3441 2024-10-1 19:15 2024-10-1 Show GitHub Exploit DB Packet Storm
562 9.8 CRITICAL
Network
- - The WordPress & WooCommerce Affiliate Program plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 8.4.1. This is due to the rtwwwap_login_request_callbac… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9289 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
563 9.8 CRITICAL
Network
- - The Echo RSS Feed Post Generator plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 5.4.6. This is due to the plugin not properly restricting the roles t… New CWE-269
 Improper Privilege Management
CVE-2024-9265 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
564 6.1 MEDIUM
Network
- - The PDF Image Generator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includi… New CWE-79
Cross-site Scripting
CVE-2024-9241 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
565 6.1 MEDIUM
Network
- - The Loggedin – Limit Active Logins plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … New CWE-79
Cross-site Scripting
CVE-2024-9228 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
566 6.5 MEDIUM
Network
- - The Hello World plugin for WordPress is vulnerable to Arbitrary File Reading in all versions up to, and including, 2.1.1 via the hello_world_lyric() function. This makes it possible for authenticated… New - CVE-2024-9224 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
567 6.1 MEDIUM
Network
- - The LH Copy Media File plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includin… New CWE-79
Cross-site Scripting
CVE-2024-9220 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
568 6.1 MEDIUM
Network
- - The WP Search Analytics plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includi… New CWE-79
Cross-site Scripting
CVE-2024-9209 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
569 8.8 HIGH
Network
- - The WP Easy Gallery – WordPress Gallery Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the ‘key’ parameter in all versions up to, and including, 4.8.5 due to insufficient e… New CWE-89
SQL Injection
CVE-2024-9018 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
570 6.1 MEDIUM
Network
- - The Custom Banners plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3… New CWE-79
Cross-site Scripting
CVE-2024-8799 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm