Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205151 4.3 警告 Instant Php - lknSupport の module/kb/search_word におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1069 2012-02-17 11:17 2012-02-14 Show GitHub Exploit DB Packet Storm
205152 4.3 警告 mg12 - WordPress 用 WP-RecentComments プラグインの rc_ajax 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1068 2012-02-17 11:17 2012-02-14 Show GitHub Exploit DB Packet Storm
205153 7.5 危険 mg12 - WordPress 用 WP-RecentComments プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1067 2012-02-17 11:16 2012-02-14 Show GitHub Exploit DB Packet Storm
205154 4.3 警告 SmartyCMS - SmartyCMS の template モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1066 2012-02-17 11:16 2012-02-14 Show GitHub Exploit DB Packet Storm
205155 4.3 警告 2X Software - 2X ApplicationServer の TuxScripting.dll における任意のファイルを作成される脆弱性 CWE-Other
その他
CVE-2012-1065 2012-02-17 11:00 2012-02-14 Show GitHub Exploit DB Packet Storm
205156 9.3 危険 マイクロソフト
AB Team
- Microsoft Windows XP で利用される Indeo コーデックにおける権限昇格の脆弱性 CWE-Other
その他
CVE-2010-3138 2012-02-16 16:14 2010-08-27 Show GitHub Exploit DB Packet Storm
205157 4.4 警告 マイクロソフト - Microsoft Windows Server 2008 の colorcpl.exe における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-5082 2012-02-16 16:04 2012-01-17 Show GitHub Exploit DB Packet Storm
205158 9.3 危険 アップル
マイクロソフト
- Microsoft Windows 7 Professional 64-bit におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-5046 2012-02-16 11:40 2011-12-30 Show GitHub Exploit DB Packet Storm
205159 4.3 警告 アドビシステムズ - Adobe RoboHelp for Word におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0765 2012-02-16 11:27 2012-02-14 Show GitHub Exploit DB Packet Storm
205160 10 危険 アドビシステムズ - Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0766 2012-02-16 11:23 2012-02-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
191 8.1 HIGH
Network
aakashbhagat single_user_chat The Single-user-chat plugin for WordPress is vulnerable to unauthorized modification of data that can lead to a denial of service due to insufficient validation on the 'single_user_chat_update_login'… NVD-CWE-noinfo
CVE-2024-13646 2025-02-1 03:19 2025-01-30 Show GitHub Exploit DB Packet Storm
192 6.1 MEDIUM
Network
stageshow_project stageshow The StageShow plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 9.8… CWE-79
Cross-site Scripting
CVE-2024-13705 2025-02-1 03:17 2025-01-30 Show GitHub Exploit DB Packet Storm
193 6.5 MEDIUM
Network
modalsurvey wordpress_survey_and_poll The WordPress Survey & Poll – Quiz, Survey and Poll Plugin for WordPress plugin for WordPress is vulnerable to SQL Injection via the 'id' attribute of the 'survey' shortcode in all versions up to, an… CWE-89
SQL Injection
CVE-2024-13596 2025-02-1 03:16 2025-01-30 Show GitHub Exploit DB Packet Storm
194 8.1 HIGH
Network
ivanm wp_image_uploader The WP Image Uploader plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.0.1. This is due to missing or incorrect nonce validation on the gky_ima… CWE-352
 Origin Validation Error
CVE-2024-13707 2025-02-1 03:12 2025-01-30 Show GitHub Exploit DB Packet Storm
195 5.4 MEDIUM
Network
areoi all_bootstrap_blocks The All Bootstrap Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the "Accordion" widget in all versions up to, and including, 1.3.26 due to insufficient input sanitizati… CWE-79
Cross-site Scripting
CVE-2024-13549 2025-02-1 03:10 2025-01-30 Show GitHub Exploit DB Packet Storm
196 5.4 MEDIUM
Network
wptableeditor table_editor The Table Editor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wptableeditor_vtabs' shortcode in all versions up to, and including, 1.5.1 due to insufficient inp… CWE-79
Cross-site Scripting
CVE-2024-13661 2025-02-1 03:08 2025-01-30 Show GitHub Exploit DB Packet Storm
197 5.4 MEDIUM
Network
wonderjarcreative wonder_fontawesome The Wonder FontAwesome plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.8. This is due to missing or incorrect nonce validation on one of its f… CWE-352
 Origin Validation Error
CVE-2024-13512 2025-02-1 03:08 2025-01-30 Show GitHub Exploit DB Packet Storm
198 5.4 MEDIUM
Network
wordpresteem we_-_testimonial_slide The WE – Testimonial Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Testimonial Author Names in all versions up to, and including, 1.5 due to insufficient input sanitiza… CWE-79
Cross-site Scripting
CVE-2024-13460 2025-02-1 03:07 2025-01-30 Show GitHub Exploit DB Packet Storm
199 5.4 MEDIUM
Network
gubbigubbi kona_gallery_block The Kona Gallery Block plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the "Kona: Instagram for Gutenberg" Block, specifically in the "align" attribute, in all versions up to, a… CWE-79
Cross-site Scripting
CVE-2024-13400 2025-02-1 03:02 2025-01-30 Show GitHub Exploit DB Packet Storm
200 5.4 MEDIUM
Network
wpbean wp_post_list_table The WP Post List Table plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpb_post_list_table' shortcode in all versions up to, and including, 1.0.3 due to insufficie… CWE-79
Cross-site Scripting
CVE-2024-13664 2025-02-1 02:58 2025-01-30 Show GitHub Exploit DB Packet Storm