Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205341 5.8 警告 Kay Framework
OpenID
レッドハット
- OpenID4Java の message/ax/AxMessage.java における AX 情報を変更される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4314 2012-02-1 16:26 2011-05-5 Show GitHub Exploit DB Packet Storm
205342 9.3 危険 Google - Android におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3874 2012-02-1 16:24 2011-11-9 Show GitHub Exploit DB Packet Storm
205343 7.5 危険 Kerry Thompson
drusus
- Logsurfer および Logsurfer+ におけるメモリ二重解放の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3626 2012-02-1 16:24 2012-01-27 Show GitHub Exploit DB Packet Storm
205344 5 警告 The Support Incident Tracker Project - Support Incident Tracker の translate.php における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-5075 2012-02-1 16:20 2011-11-13 Show GitHub Exploit DB Packet Storm
205345 6.8 警告 The Support Incident Tracker Project - Support Incident Tracker におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-5074 2012-02-1 16:18 2012-01-29 Show GitHub Exploit DB Packet Storm
205346 5.8 警告 The Support Incident Tracker Project - Support Incident Tracker におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5073 2012-02-1 16:18 2012-01-29 Show GitHub Exploit DB Packet Storm
205347 7.5 危険 The Support Incident Tracker Project - Support Incident Tracker における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5072 2012-02-1 16:17 2012-01-29 Show GitHub Exploit DB Packet Storm
205348 7.5 危険 The Support Incident Tracker Project - Support Incident Tracker における任意の PHP コードを実行可能な言語ファイルに挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4337 2012-02-1 16:17 2011-11-13 Show GitHub Exploit DB Packet Storm
205349 7.5 危険 The Support Incident Tracker Project - Support Incident Tracker における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5071 2012-02-1 16:16 2012-01-29 Show GitHub Exploit DB Packet Storm
205350 4.3 警告 The Support Incident Tracker Project - Support Incident Tracker におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5070 2012-02-1 16:16 2012-01-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 24, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2491 6.1 MEDIUM
Network
wpmessiah ai_image_alt_text_generator_for_wp The Ai Image Alt Text Generator for WP plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 1.0.2 due to insufficient in… CWE-79
Cross-site Scripting
CVE-2024-12177 2025-02-1 04:49 2025-01-30 Show GitHub Exploit DB Packet Storm
2492 7.5 HIGH
Network
wpmessiah safe_ai_malware_protection_for_wp The Safe Ai Malware Protection for WP plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the export_db() function in all versions up to, and includ… CWE-862
 Missing Authorization
CVE-2024-12269 2025-02-1 04:44 2025-01-30 Show GitHub Exploit DB Packet Storm
2493 6.5 MEDIUM
Network
villatheme w2s The W2S – Migrate WooCommerce to Shopify plugin for WordPress is vulnerable to Arbitrary File Read in all versions up to, and including, 1.2.1 via the 'viw2s_view_log' AJAX action. This makes it poss… NVD-CWE-noinfo
CVE-2024-12861 2025-02-1 04:01 2025-01-30 Show GitHub Exploit DB Packet Storm
2494 5.4 MEDIUM
Network
proxymis html5_chat The HTML5 chat plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'HTML5CHAT' shortcode in all versions up to, and including, 1.04 due to insufficient input sanitizati… CWE-79
Cross-site Scripting
CVE-2024-12451 2025-02-1 03:55 2025-01-30 Show GitHub Exploit DB Packet Storm
2495 5.4 MEDIUM
Network
wpdispensary wp_dispensary The WP Dispensary plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpd_menu' shortcode in all versions up to, and including, 4.5.0 due to insufficient input sanitiz… CWE-79
Cross-site Scripting
CVE-2024-12444 2025-02-1 03:45 2025-01-30 Show GitHub Exploit DB Packet Storm
2496 6.1 MEDIUM
Network
shoalsummitsolutions team_rosters The Team Rosters plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘tab’ parameter in all versions up to, and including, 4.7 due to insufficient input sanitization and outp… CWE-79
Cross-site Scripting
CVE-2024-12320 2025-02-1 03:25 2025-01-30 Show GitHub Exploit DB Packet Storm
2497 6.1 MEDIUM
Network
bowo system_dashboard The System Dashboard plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the Filename parameter in all versions up to, and including, 2.8.15 due to insufficient input sanitizatio… CWE-79
Cross-site Scripting
CVE-2024-12299 2025-02-1 03:22 2025-01-30 Show GitHub Exploit DB Packet Storm
2498 4.3 MEDIUM
Network
ecpay ecpay_ecommerce_for_woocommerce The ECPay Ecommerce for WooCommerce plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'clear_ecpay_debug_log' AJAX action in all versions up to,… CWE-862
 Missing Authorization
CVE-2024-13652 2025-02-1 03:21 2025-01-30 Show GitHub Exploit DB Packet Storm
2499 8.1 HIGH
Network
aakashbhagat single_user_chat The Single-user-chat plugin for WordPress is vulnerable to unauthorized modification of data that can lead to a denial of service due to insufficient validation on the 'single_user_chat_update_login'… NVD-CWE-noinfo
CVE-2024-13646 2025-02-1 03:19 2025-01-30 Show GitHub Exploit DB Packet Storm
2500 6.1 MEDIUM
Network
stageshow_project stageshow The StageShow plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 9.8… CWE-79
Cross-site Scripting
CVE-2024-13705 2025-02-1 03:17 2025-01-30 Show GitHub Exploit DB Packet Storm