Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195961 7.5 危険 シスコシステムズ (Linksys)
シスコシステムズ
- Cisco Linksys WRT54GX の UPnP IGD 実装におけるファイアウォールを管理される脆弱性 CWE-16
環境設定
CVE-2011-4500 2011-11-25 14:28 2011-11-22 Show GitHub Exploit DB Packet Storm
195962 7.5 危険 シスコシステムズ (Linksys)
シスコシステムズ
- Cisco Linksys WRT54G および WRT54GS の UPnP IGD 実装におけるポートマッピングを確立される脆弱性 CWE-16
環境設定
CVE-2011-4499 2011-11-25 14:18 2011-11-22 Show GitHub Exploit DB Packet Storm
195963 7.5 危険 MH Products - MH Products kleinanzeigenmarkt における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5062 2011-11-25 11:50 2011-11-23 Show GitHub Exploit DB Packet Storm
195964 7.5 危険 RSStatic - RSStatic の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5061 2011-11-25 11:49 2011-11-23 Show GitHub Exploit DB Packet Storm
195965 7.5 危険 Nus - NUs Newssystem の Nus.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5060 2011-11-25 11:49 2011-11-23 Show GitHub Exploit DB Packet Storm
195966 7.5 危険 CMScout - CMScout の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5059 2011-11-25 11:48 2011-11-23 Show GitHub Exploit DB Packet Storm
195967 7.5 危険 GBU grafici - GBU Facebook コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5056 2011-11-25 11:47 2011-11-23 Show GitHub Exploit DB Packet Storm
195968 7.5 危険 Almnzm - Almnzm の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5055 2011-11-25 11:46 2011-11-23 Show GitHub Exploit DB Packet Storm
195969 4.3 警告 JAMWiki - JAMWiki の Special:Login におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5054 2011-11-25 11:46 2010-04-1 Show GitHub Exploit DB Packet Storm
195970 4.3 警告 The GetSimple Team - GetSimple CMS の admin/components.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5052 2011-11-25 11:45 2011-11-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
341 6.4 MEDIUM
Network
- - The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… New CWE-79
Cross-site Scripting
CVE-2024-9027 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
342 6.4 MEDIUM
Network
- - The Material Design Icons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mdi-icon shortcode in all versions up to, and including, 0.0.5 due to insufficient input s… New CWE-79
Cross-site Scripting
CVE-2024-9024 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
343 6.1 MEDIUM
Network
- - The Beam me up Scotty – Back to Top Button plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions… New CWE-79
Cross-site Scripting
CVE-2024-8741 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
344 6.1 MEDIUM
Network
- - The Kodex Posts likes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… New CWE-79
Cross-site Scripting
CVE-2024-8713 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
345 9.9 CRITICAL
Network
- - The Daily Prayer Time plugin for WordPress is vulnerable to SQL Injection via the 'max_word' attribute of the 'quran_verse' shortcode in all versions up to, and including, 2024.08.26 due to insuffici… New CWE-89
SQL Injection
CVE-2024-8621 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
346 - - - The Simple Calendar – Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… New CWE-79
Cross-site Scripting
CVE-2024-8549 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
347 9.8 CRITICAL
Network
- - The REST API TO MiniProgram plugin for WordPress is vulnerable to privilege escalation via account takeovr in all versions up to, and including, 4.7.1 via the updateUserInfo() due to missing validati… New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8485 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
348 7.5 HIGH
Network
- - The REST API TO MiniProgram plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the /wp-json/watch-life-net/v1/comment/getcomments REST API endpoint in all versions up to… New - CVE-2024-8484 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
349 4.3 MEDIUM
Network
- - The MAS Static Content plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.8 via the static_content() function. This makes it possible for authenticat… New CWE-200
Information Exposure
CVE-2024-8483 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm
350 7.3 HIGH
Network
- - The The Special Text Boxes plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 6.2.2. This is due to the plugin adding the filter add_filter('com… New CWE-94
Code Injection
CVE-2024-8481 2024-09-26 22:32 2024-09-25 Show GitHub Exploit DB Packet Storm