Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203271 5.8 警告 WebManager Pro - CMS WebManager-Pro の c.php におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2010-4900 2012-01-19 11:43 2011-10-8 Show GitHub Exploit DB Packet Storm
203272 7.5 危険 WebManager Pro - CMS WebManager-Pro の c.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4899 2012-01-19 11:42 2011-10-8 Show GitHub Exploit DB Packet Storm
203273 7.5 危険 Gantry framework - Joomla! 用 Gantry における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4898 2012-01-19 11:41 2011-10-8 Show GitHub Exploit DB Packet Storm
203274 7.5 危険 BlueCms - BlueCMS の comment.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4897 2012-01-19 11:41 2011-10-8 Show GitHub Exploit DB Packet Storm
203275 4.3 警告 Expinion.net - Member Management System の admin/index.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4896 2012-01-19 11:39 2011-10-8 Show GitHub Exploit DB Packet Storm
203276 4.3 警告 chillyCMS - chillyCMS の core/showsite.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4895 2012-01-19 11:38 2011-10-8 Show GitHub Exploit DB Packet Storm
203277 7.5 危険 chillyCMS - chillyCMS の core/showsite.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4894 2012-01-19 11:37 2011-10-8 Show GitHub Exploit DB Packet Storm
203278 4.3 警告 Skypanther Studios - FestOS の foodvendors.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4893 2012-01-19 11:23 2011-10-8 Show GitHub Exploit DB Packet Storm
203279 4.3 警告 Alex Kellner - TYPO3 用の powermail におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4892 2012-01-19 11:20 2010-10-26 Show GitHub Exploit DB Packet Storm
203280 7.5 危険 Andreas Kiefer - TYPO3 用の Yet Another Calendar における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4891 2012-01-19 11:20 2010-09-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2061 6.1 MEDIUM
Network
- - The Export Customers Data plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 't' parameter in all versions up to, and including, 1.2.3 due to insufficient input sanitization… CWE-79
Cross-site Scripting
CVE-2024-12405 2024-12-24 15:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2062 4.3 MEDIUM
Network
- - The Print Invoice & Delivery Notes for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wcdn_remove_shoplogo' AJAX action … CWE-862
 Missing Authorization
CVE-2024-12210 2024-12-24 15:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2063 6.1 MEDIUM
Network
- - The Bitcoin Lightning Publisher for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versi… CWE-79
Cross-site Scripting
CVE-2024-12100 2024-12-24 15:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2064 - - - The Exhibit to WP Gallery WordPress plugin through 0.0.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be use… - CVE-2024-12096 2024-12-24 15:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2065 5.3 MEDIUM
Network
- - The Advanced Google reCAPTCHA plugin for WordPress is vulnerable to IP unblocking in all versions up to, and including, 1.25. This is due to the plugin not utilizing a strong unique key when generati… CWE-340
 Generation of Predictable Numbers or Identifiers
CVE-2024-12034 2024-12-24 15:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2066 6.4 MEDIUM
Network
- - The NinjaTeam Chat for Telegram plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'njtele_button shortcode in all versions up to, and including, 1.0 due to insufficie… CWE-79
Cross-site Scripting
CVE-2024-11885 2024-12-24 15:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2067 6.1 MEDIUM
Network
- - The WP-Appbox plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 4.5.3 due to insufficient input sanitization and outp… CWE-79
Cross-site Scripting
CVE-2024-12710 2024-12-24 14:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2068 5.4 MEDIUM
Network
- - The WC Price History for Omnibus plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several AJAX actions in all versions up to, and including, 2.1.3. This … CWE-862
 Missing Authorization
CVE-2024-12617 2024-12-24 14:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2069 6.4 MEDIUM
Network
- - The ShMapper by Teplitsa plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'shmMap' shortcode in all versions up to, and including, 1.4.18 due to insufficient input s… CWE-79
Cross-site Scripting
CVE-2024-12518 2024-12-24 14:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2070 6.4 MEDIUM
Network
- - The Optio Dentistry plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'optio-lightbox' shortcode in all versions up to, and including, 2.1 due to insufficient input s… CWE-79
Cross-site Scripting
CVE-2024-12507 2024-12-24 14:15 2024-12-24 Show GitHub Exploit DB Packet Storm