Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195781 4.3 警告 マイクロソフト - Microsoft Anti-Cross Site Scripting Library におけるクロスサイトスクリプティング攻撃の脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0007 2012-01-13 15:51 2012-01-10 Show GitHub Exploit DB Packet Storm
195782 4.3 警告 Cogent Real-Time Systems Inc. - Cogent DataHub における HTTP ヘッダインジェクションの脆弱性 CWE-20
不適切な入力確認
CVE-2012-0310 2012-01-13 15:48 2012-01-11 Show GitHub Exploit DB Packet Storm
195783 9.3 危険 マイクロソフト - 複数の Microsoft Windows 製品の Windows Packager 設定における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-0013 2012-01-13 15:45 2012-01-10 Show GitHub Exploit DB Packet Storm
195784 10 危険 Final Draft - Final Draft におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5059 2012-01-12 15:54 2012-01-10 Show GitHub Exploit DB Packet Storm
195785 6.4 警告 3S-Smart Software Solutions - 3S CoDeSys における任意のディレクトリを作成される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5058 2012-01-12 15:53 2012-01-10 Show GitHub Exploit DB Packet Storm
195786 7.8 危険 ヒューレット・パッカード - 複数の HP 製品の HP-ChaiSOE Web サーバにおけるディレクトリトラバーサルの脆弱性 CWE-200
情報漏えい
CVE-2011-4785 2012-01-11 16:11 2012-01-9 Show GitHub Exploit DB Packet Storm
195787 5 警告 Apache Software Foundation - Apache Struts におけるランタイムデータの値を変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5057 2012-01-11 15:17 2012-01-8 Show GitHub Exploit DB Packet Storm
195788 9.3 危険 Apache Software Foundation - Apache Struts における任意のコマンドを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0392 2012-01-11 15:11 2012-01-8 Show GitHub Exploit DB Packet Storm
195789 9.3 危険 Apache Software Foundation - Apache Struts における任意の Java コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0391 2012-01-11 14:57 2012-01-8 Show GitHub Exploit DB Packet Storm
195790 5 警告 Wibu-Systems AG - CodeMeter Runtime におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4057 2012-01-11 14:02 2012-01-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
461 6.4 MEDIUM
Network
- - The RumbleTalk Live Group Chat – HTML5 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'rumbletalk-admin-button' shortcode in all versions up to, and including, 6.3… New CWE-79
Cross-site Scripting
CVE-2024-8720 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
462 6.1 MEDIUM
Network
- - The Gravity Forms Toolbar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 1.7.0 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-8718 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
463 4.3 MEDIUM
Network
- - The Soumettre.fr plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the soumettre_disconnect_gateway function in all versions up to, and incl… New CWE-862
 Missing Authorization
CVE-2024-8675 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
464 6.5 MEDIUM
Network
- - The KB Support – WordPress Help Desk and Knowledge Base plugin for WordPress is vulnerable to unauthorized access and modification of data due to a missing capability check on the 'kbs_ajax_load_fron… New CWE-862
 Missing Authorization
CVE-2024-8632 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
465 8.1 HIGH
Network
- - The KB Support – WordPress Help Desk and Knowledge Base plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on several functions in all … New CWE-862
 Missing Authorization
CVE-2024-8548 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
466 7.2 HIGH
Network
- - The 123.chat - Video Chat plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping. Thi… New CWE-79
Cross-site Scripting
CVE-2024-7869 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
467 8.8 HIGH
Network
- - The UltraPress theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.2.1 via deserialization of untrusted input. This makes it possible for authenticated a… New CWE-502
 Deserialization of Untrusted Data
CVE-2024-7434 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
468 8.8 HIGH
Network
- - The Empowerment theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.0.2 via deserialization of untrusted input. This makes it possible for authenticated … New CWE-502
 Deserialization of Untrusted Data
CVE-2024-7433 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
469 8.8 HIGH
Network
- - The Unseen Blog theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.0.0 via deserialization of untrusted input. This makes it possible for authenticated … New CWE-502
 Deserialization of Untrusted Data
CVE-2024-7432 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
470 6.4 MEDIUM
Network
- - The Slider Revolution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 6.7.18 due to insufficient input sanitization and ou… New CWE-79
Cross-site Scripting
CVE-2024-8107 2024-10-1 16:15 2024-10-1 Show GitHub Exploit DB Packet Storm