Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195261 4.3 警告 IBM - 複数の IBM 製品の Gantt applet viewer におけるクロスサイトスクリプティングの脆弱性 - CVE-2012-0715 2012-03-6 14:44 2012-03-2 Show GitHub Exploit DB Packet Storm
195262 7.8 危険 IBM - IBM AIX および VIOS におけるサービス運用妨害 (システムクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1385 2012-03-6 14:42 2012-02-24 Show GitHub Exploit DB Packet Storm
195263 7.5 危険 Novell - Novell GroupWise のクライアントにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4189 2012-03-6 14:42 2012-02-23 Show GitHub Exploit DB Packet Storm
195264 9.3 危険 IBM - IBM Personal Communications の pcsws.exe におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0201 2012-03-5 15:26 2011-02-20 Show GitHub Exploit DB Packet Storm
195265 7.5 危険 アップル - Apple Safari で使用される WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-3443 2012-03-5 15:26 2012-03-2 Show GitHub Exploit DB Packet Storm
195266 4.3 警告 ES APP Group - ES ファイルエクスプローラーにおけるアクセス制限不備の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0322 2012-03-5 12:02 2012-03-5 Show GitHub Exploit DB Packet Storm
195267 4.3 警告 Ulysses - WordPress 用 Black-LetterHead テーマにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3865 2012-03-5 11:09 2011-09-28 Show GitHub Exploit DB Packet Storm
195268 4.3 警告 Soma Design - WordPress 用 Erudite テーマにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3864 2012-03-5 11:08 2011-09-28 Show GitHub Exploit DB Packet Storm
195269 4.3 警告 Postskriptum - WordPress 用 RedLine テーマにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3863 2012-03-5 11:08 2011-09-28 Show GitHub Exploit DB Packet Storm
195270 4.3 警告 Adazing - WordPress 用 Morning Coffee テーマにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3862 2012-03-5 11:08 2011-09-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
641 - - - Scriptcase v.9.10.023 and before is vulnerable to Cross Site Scripting (XSS) in nm_cor.php via the form and field parameters. - CVE-2024-46082 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
642 9.8 CRITICAL
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1… CWE-502
 Deserialization of Untrusted Data
CVE-2018-2628 2024-10-4 22:35 2018-04-19 Show GitHub Exploit DB Packet Storm
643 4.8 MEDIUM
Network
funnyzpc mee-admin A vulnerability, which was classified as problematic, was found in funnyzpc Mee-Admin up to 1.6. This affects an unknown part of the file /mee/index of the component User Center. The manipulation of … CWE-79
Cross-site Scripting
CVE-2024-9279 2024-10-4 22:31 2024-09-27 Show GitHub Exploit DB Packet Storm
644 4.8 MEDIUM
Network
mage-people ecab_taxi_booking_manager Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MagePeople Team Taxi Booking Manager for WooCommerce allows Stored XSS.This issue affects … CWE-79
Cross-site Scripting
CVE-2024-43986 2024-10-4 22:22 2024-08-29 Show GitHub Exploit DB Packet Storm
645 8.0 HIGH
Adjacent
apache lucene Deserialization of Untrusted Data vulnerability in Apache Lucene Replicator. This issue affects Apache Lucene's replicator module: from 4.4.0 before 9.12.0. The deprecated org.apache.lucene.replicat… CWE-502
 Deserialization of Untrusted Data
CVE-2024-45772 2024-10-4 22:20 2024-09-30 Show GitHub Exploit DB Packet Storm
646 4.8 MEDIUM
Network
delower wp_to_do The WP To Do plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Comment in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This… CWE-79
Cross-site Scripting
CVE-2024-3944 2024-10-4 22:19 2024-08-29 Show GitHub Exploit DB Packet Storm
647 5.3 MEDIUM
Network
funnelforms funnelforms_free The Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor – Funnelforms Free plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check o… CWE-862
 Missing Authorization
CVE-2024-5857 2024-10-4 21:59 2024-08-29 Show GitHub Exploit DB Packet Storm
648 4.3 MEDIUM
Network
volkov wp_accessibility_helper The WP Accessibility Helper (WAH) plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_contrast_variations' and 'save_empty_contrast_… CWE-862
 Missing Authorization
CVE-2024-5987 2024-10-4 21:56 2024-08-29 Show GitHub Exploit DB Packet Storm
649 8.8 HIGH
Network
mmrs151 daily_prayer_time Cross-Site Request Forgery (CSRF) vulnerability in mmrs151 Daily Prayer Time plugin <= 2023.03.08 versions. CWE-352
 Origin Validation Error
CVE-2023-27632 2024-10-4 21:53 2023-11-13 Show GitHub Exploit DB Packet Storm
650 5.4 MEDIUM
Network
mmrs151 daily_prayer_time Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in mmrs151 Daily Prayer Time plugin <= 2023.05.04 versions. CWE-79
Cross-site Scripting
CVE-2023-27631 2024-10-4 21:53 2023-06-22 Show GitHub Exploit DB Packet Storm