Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 15, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206941 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1405 2010-12-10 14:30 2010-06-10 Show GitHub Exploit DB Packet Storm
206942 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1403 2010-12-10 14:29 2010-06-10 Show GitHub Exploit DB Packet Storm
206943 4.3 警告 アップル - Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1394 2010-12-10 14:28 2010-06-10 Show GitHub Exploit DB Packet Storm
206944 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1392 2010-12-10 14:28 2010-06-10 Show GitHub Exploit DB Packet Storm
206945 10 危険 アップル - Apple iTunes の WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-1387 2010-12-10 14:27 2010-06-18 Show GitHub Exploit DB Packet Storm
206946 4.3 警告 アップル - Safari におけるアドレスバー詐称の脆弱性 CWE-Other
その他
CVE-2010-1384 2010-12-10 14:27 2010-06-10 Show GitHub Exploit DB Packet Storm
206947 4.3 警告 アップル - Apple Safari の ImageIO における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0042 2010-12-10 14:26 2010-03-15 Show GitHub Exploit DB Packet Storm
206948 4.3 警告 アップル - Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0544 2010-12-10 14:24 2010-06-10 Show GitHub Exploit DB Packet Storm
206949 4.3 警告 アップル - Apple Safari の WebKit における重要な情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0051 2010-12-10 14:23 2010-03-15 Show GitHub Exploit DB Packet Storm
206950 9.3 危険 アップル - Apple Safari における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1806 2010-12-10 14:22 2010-09-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 15, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2621 6.1 MEDIUM
Network
- - The Pingmeter Uptime Monitoring plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the '_wpnonce' parameter in all versions up to, and including, 1.0.3 due to insufficient input… CWE-79
Cross-site Scripting
CVE-2024-11808 2024-12-21 18:15 2024-12-21 Show GitHub Exploit DB Packet Storm
2622 4.3 MEDIUM
Network
- - The Full Screen Menu for Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.7 via the Full Screen Menu Elementor Widget due to insufficien… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-10797 2024-12-21 18:15 2024-12-21 Show GitHub Exploit DB Packet Storm
2623 8.8 HIGH
Network
- - The eCommerce Product Catalog Plugin for WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.3.43. This is due to missing or incorrect n… CWE-352
 Origin Validation Error
CVE-2024-12771 2024-12-21 16:15 2024-12-21 Show GitHub Exploit DB Packet Storm
2624 7.2 HIGH
Network
- - The Custom Product Tabs For WooCommerce plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.2.4 via deserialization of untrusted input from the 'wb_cust… CWE-502
 Deserialization of Untrusted Data
CVE-2024-12721 2024-12-21 16:15 2024-12-21 Show GitHub Exploit DB Packet Storm
2625 6.4 MEDIUM
Network
- - The real.Kit plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.1.1 due to insufficient input sanitization and output escaping. This makes it po… CWE-79
Cross-site Scripting
CVE-2024-12697 2024-12-21 16:15 2024-12-21 Show GitHub Exploit DB Packet Storm
2626 6.5 MEDIUM
Network
- - The WP Docs plugin for WordPress is vulnerable to time-based SQL Injection via the 'dir_id' parameter in all versions up to, and including, 2.2.0 due to insufficient escaping on the user supplied par… CWE-89
SQL Injection
CVE-2024-12635 2024-12-21 16:15 2024-12-21 Show GitHub Exploit DB Packet Storm
2627 6.1 MEDIUM
Network
- - The Ebook Store plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'step' parameter in all versions up to, and including, 5.8001 due to insufficient input sanitization and o… CWE-79
Cross-site Scripting
CVE-2024-12262 2024-12-21 16:15 2024-12-21 Show GitHub Exploit DB Packet Storm
2628 8.8 HIGH
Network
- - The SMSA Shipping(official) plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the smsa_delete_label() function in all versions up to, and inclu… CWE-73
 External Control of File Name or Path
CVE-2024-12066 2024-12-21 16:15 2024-12-21 Show GitHub Exploit DB Packet Storm
2629 6.1 MEDIUM
Network
- - The Reactflow Visitor Recording and Heatmaps plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.0.10. This is due to missing or incorrect nonce v… CWE-352
 Origin Validation Error
CVE-2024-11975 2024-12-21 16:15 2024-12-21 Show GitHub Exploit DB Packet Storm
2630 6.4 MEDIUM
Network
- - The One Click Upsell Funnel for WooCommerce – Funnel Builder for WordPress, Create WooCommerce Upsell, Post-Purchase Upsell & Cross Sell Offers that Boost Sales & Increase Profits with Sales Funnel … CWE-79
Cross-site Scripting
CVE-2024-11938 2024-12-21 16:15 2024-12-21 Show GitHub Exploit DB Packet Storm