Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196541 7.5 危険 The PHP Group - PHP の is_a 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3379 2011-11-10 16:27 2011-08-22 Show GitHub Exploit DB Packet Storm
196542 7.5 危険 SIR - Gnuboard の bbs/tb.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4066 2011-11-10 16:26 2011-11-4 Show GitHub Exploit DB Packet Storm
196543 6.3 警告 Conky - Conky における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-3616 2011-11-10 16:26 2011-11-4 Show GitHub Exploit DB Packet Storm
196544 6.9 警告 GNOME Project
レッドハット
- GNOME NetworkManager における任意のコマンドを実行される脆弱性 CWE-Other
その他
CVE-2011-3364 2011-11-10 16:24 2011-11-4 Show GitHub Exploit DB Packet Storm
196545 3.6 注意 pureftpd - pure-FTPd のディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3171 2011-11-10 16:24 2011-11-4 Show GitHub Exploit DB Packet Storm
196546 6.8 警告 ヒューレット・パッカード - HP-UX Containers における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-3164 2011-11-10 16:23 2011-10-26 Show GitHub Exploit DB Packet Storm
196547 7.5 危険 e107.org - e107 CMS の install_.php における任意の PHP コードを挿入される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-1513 2011-11-10 16:23 2011-11-4 Show GitHub Exploit DB Packet Storm
196548 7.5 危険 Deon George - phpLDAPadmin の lib/functions.php 内の masort 関数における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4075 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
196549 4.3 警告 Deon George - phpLDAPadmin の cmd.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4074 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
196550 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3167 2011-11-9 16:38 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
251 - - - The SVG Complete plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output e… New CWE-79
Cross-site Scripting
CVE-2024-9119 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
252 9.8 CRITICAL
Network
- - The Wechat Social login plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'convert_remoteimage_to_local' function in versions up to, and inc… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9108 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
253 9.8 CRITICAL
Network
- - The Wechat Social login plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.3.0. This is due to insufficient verification on the user being supplied during… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9106 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
254 6.4 MEDIUM
Network
- - The Geo Mashup plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's geo_mashup_visible_posts_list shortcode in all versions up to, and including, 1.13.13 due to insuffic… New CWE-79
Cross-site Scripting
CVE-2024-8990 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
255 - - - The Free Responsive Testimonials, Social Proof Reviews, and Customer Reviews – Stars Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's stars_testimonials… New - CVE-2024-8989 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
256 6.1 MEDIUM
Network
- - The Easy Load More plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1… New CWE-79
Cross-site Scripting
CVE-2024-8728 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
257 6.1 MEDIUM
Network
- - The DK PDF plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.9.6. Th… New CWE-79
Cross-site Scripting
CVE-2024-8727 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
258 6.4 MEDIUM
Network
- - The RumbleTalk Live Group Chat – HTML5 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'rumbletalk-admin-button' shortcode in all versions up to, and including, 6.3… New CWE-79
Cross-site Scripting
CVE-2024-8720 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
259 6.1 MEDIUM
Network
- - The Gravity Forms Toolbar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 1.7.0 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-8718 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm
260 4.3 MEDIUM
Network
- - The Soumettre.fr plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the soumettre_disconnect_gateway function in all versions up to, and incl… New CWE-862
 Missing Authorization
CVE-2024-8675 2024-10-1 17:15 2024-10-1 Show GitHub Exploit DB Packet Storm