Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 9, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202901 6 警告 The Support Incident Tracker Project - Support Incident Tracker の incident_attachments.php における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2011-5069 2012-02-1 16:15 2012-01-29 Show GitHub Exploit DB Packet Storm
202902 6.8 警告 The Support Incident Tracker Project - Support Incident Tracker におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-5068 2012-02-1 16:11 2012-01-29 Show GitHub Exploit DB Packet Storm
202903 4 警告 The Support Incident Tracker Project - Support Incident Tracker の move_uploaded_file.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-5067 2012-02-1 16:07 2012-01-29 Show GitHub Exploit DB Packet Storm
202904 6 警告 The Support Incident Tracker Project - Support Incident Tracker の ftp_upload_file.php における任意の PHP コードを実行される脆弱性 CWE-Other
その他
CVE-2011-3833 2012-02-1 16:05 2012-01-29 Show GitHub Exploit DB Packet Storm
202905 6.5 警告 The Support Incident Tracker Project - Support Incident Tracker の config.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3832 2012-02-1 16:02 2012-01-29 Show GitHub Exploit DB Packet Storm
202906 7.5 危険 The Support Incident Tracker Project - Support Incident Tracker の incident_attachments.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3831 2012-02-1 16:01 2012-01-29 Show GitHub Exploit DB Packet Storm
202907 4.3 警告 The Support Incident Tracker Project - Support Incident Tracker の search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3830 2012-02-1 15:59 2012-01-29 Show GitHub Exploit DB Packet Storm
202908 4 警告 The Support Incident Tracker Project - Support Incident Tracker の ftp_upload_file.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3829 2012-02-1 15:58 2012-01-29 Show GitHub Exploit DB Packet Storm
202909 4 警告 イー・アクセス株式会社 - Pocket WiFi (GP02) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0314 2012-02-1 12:01 2012-02-1 Show GitHub Exploit DB Packet Storm
202910 5.8 警告 OpenNMS - OpenNMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0936 2012-02-1 11:05 2012-01-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 9, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
411 6.1 MEDIUM
Network
- - The Compare Products for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘s_feature’ parameter in all versions up to, and including, 3.2.1 due to insufficient… New CWE-79
Cross-site Scripting
CVE-2024-12435 2025-01-7 14:15 2025-01-7 Show GitHub Exploit DB Packet Storm
412 6.5 MEDIUM
Network
- - The School Management System – WPSchoolPress plugin for WordPress is vulnerable to SQL Injection via the 'cid' parameter in all versions up to, and including, 2.2.14 due to insufficient escaping on t… New CWE-89
SQL Injection
CVE-2024-12332 2025-01-7 14:15 2025-01-7 Show GitHub Exploit DB Packet Storm
413 4.3 MEDIUM
Network
- - The LazyLoad Background Images plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pblzbg_save_settings() function in all versions up to, … New CWE-862
 Missing Authorization
CVE-2024-12327 2025-01-7 14:15 2025-01-7 Show GitHub Exploit DB Packet Storm
414 6.1 MEDIUM
Network
- - The Unilevel MLM Plan plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘page’ parameter in all versions up to, and including, 1.1.0 due to insufficient input sanitization … New CWE-79
Cross-site Scripting
CVE-2024-12324 2025-01-7 14:15 2025-01-7 Show GitHub Exploit DB Packet Storm
415 8.8 HIGH
Network
- - The ThePerfectWedding.nl Widget plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.8. This is due to missing or incorrect nonce validation on the… New CWE-352
 Origin Validation Error
CVE-2024-12322 2025-01-7 14:15 2025-01-7 Show GitHub Exploit DB Packet Storm
416 8.1 HIGH
Network
- - The Compare Products for WooCommerce plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.2.1 via deserialization of untrusted input from the 'woo_compar… New CWE-502
 Deserialization of Untrusted Data
CVE-2024-12313 2025-01-7 14:15 2025-01-7 Show GitHub Exploit DB Packet Storm
417 6.1 MEDIUM
Network
- - The ViewMedica 9 plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.4.15. This is due to missing or incorrect nonce validation on a function. Thi… New CWE-352
 Origin Validation Error
CVE-2024-12291 2025-01-7 14:15 2025-01-7 Show GitHub Exploit DB Packet Storm
418 6.1 MEDIUM
Network
- - The Infility Global plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘set_type’ parameter in all versions up to, and including, 2.9.8 due to insufficient input sanitizatio… New CWE-79
Cross-site Scripting
CVE-2024-12290 2025-01-7 14:15 2025-01-7 Show GitHub Exploit DB Packet Storm
419 6.1 MEDIUM
Network
- - The Simple add pages or posts plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.0. This is due to missing or incorrect nonce validation. This … New CWE-352
 Origin Validation Error
CVE-2024-12288 2025-01-7 14:15 2025-01-7 Show GitHub Exploit DB Packet Storm
420 9.8 CRITICAL
Network
- - The PayU CommercePro Plugin plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 3.8.3. This is due to /wp-json/payu/v1/generate-user-token and /wp-json/pa… New CWE-287
Improper Authentication
CVE-2024-12264 2025-01-7 14:15 2025-01-7 Show GitHub Exploit DB Packet Storm