Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195811 9.3 危険 Mozilla Foundation
レッドハット
- Mozilla Firefox および Thunderbird の JSSubScriptLoader における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3647 2012-01-6 19:13 2011-11-8 Show GitHub Exploit DB Packet Storm
195812 4.3 警告 Pidgin
レッドハット
- Pidgin などの製品で使用される libpurple におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2011-3594 2012-01-6 18:46 2011-09-29 Show GitHub Exploit DB Packet Storm
195813 6.9 警告 eEye Digital Security - eEye Retina CS Vulnerability Management Console が任意のプログラムを実行する問題 CWE-264
認可・権限・アクセス制御
CVE-2011-3337 2012-01-6 16:08 2011-11-9 Show GitHub Exploit DB Packet Storm
195814 4.3 警告 Textpattern - Textpattern CMS の setup/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5019 2012-01-6 15:46 2012-01-5 Show GitHub Exploit DB Packet Storm
195815 5 警告 Apache Software Foundation - Apache ActiveMQ におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4905 2012-01-6 15:45 2012-01-5 Show GitHub Exploit DB Packet Storm
195816 6.8 警告 CoCSoft Computing - CoCSoft Stream Down におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5052 2012-01-6 15:43 2012-01-4 Show GitHub Exploit DB Packet Storm
195817 7.5 危険 WP Symposium - WordPress 用の WP Symposium プラグインにおける任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2011-5051 2012-01-6 15:42 2012-01-4 Show GitHub Exploit DB Packet Storm
195818 6 警告 Elitecore Technologies - Elitecore Technologies Cyberoam UTM における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5050 2012-01-6 15:40 2012-01-4 Show GitHub Exploit DB Packet Storm
195819 7.8 危険 MySQL AB - Windows 上で稼働する MySQL におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-5049 2012-01-6 15:39 2012-01-4 Show GitHub Exploit DB Packet Storm
195820 5.1 警告 e107.org - e107 の usersettings.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4921 2012-01-6 15:28 2012-01-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
431 - - - The QS Dark Mode Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.9 due to insufficient input sanitization and out… New CWE-79
Cross-site Scripting
CVE-2024-9118 2024-10-1 19:15 2024-10-1 Show GitHub Exploit DB Packet Storm
432 6.4 MEDIUM
Network
- - The AVIF & SVG Uploader plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in version 1.1.0 due to insufficient input sanitization and output escaping. This makes … New CWE-79
Cross-site Scripting
CVE-2024-9060 2024-10-1 19:15 2024-10-1 Show GitHub Exploit DB Packet Storm
433 - - - An issue has been discovered in GitLab EE/CE affecting all versions starting from 8.0 before 16.4. The product did not sufficiently warn about security implications of granting merge rights to protec… New - CVE-2023-3441 2024-10-1 19:15 2024-10-1 Show GitHub Exploit DB Packet Storm
434 9.8 CRITICAL
Network
- - The WordPress & WooCommerce Affiliate Program plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 8.4.1. This is due to the rtwwwap_login_request_callbac… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9289 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
435 9.8 CRITICAL
Network
- - The Echo RSS Feed Post Generator plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 5.4.6. This is due to the plugin not properly restricting the roles t… New CWE-269
 Improper Privilege Management
CVE-2024-9265 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
436 6.1 MEDIUM
Network
- - The PDF Image Generator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includi… New CWE-79
Cross-site Scripting
CVE-2024-9241 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
437 6.1 MEDIUM
Network
- - The Loggedin – Limit Active Logins plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … New CWE-79
Cross-site Scripting
CVE-2024-9228 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
438 6.5 MEDIUM
Network
- - The Hello World plugin for WordPress is vulnerable to Arbitrary File Reading in all versions up to, and including, 2.1.1 via the hello_world_lyric() function. This makes it possible for authenticated… New - CVE-2024-9224 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
439 6.1 MEDIUM
Network
- - The LH Copy Media File plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includin… New CWE-79
Cross-site Scripting
CVE-2024-9220 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
440 6.1 MEDIUM
Network
- - The WP Search Analytics plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includi… New CWE-79
Cross-site Scripting
CVE-2024-9209 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm