Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195721 5 警告 Opera Software ASA - Opera におけるブラウザキャッシュ内の文書の存在を容易に推測される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4690 2011-12-12 16:33 2011-12-7 Show GitHub Exploit DB Packet Storm
195722 5 警告 マイクロソフト - Microsoft Internet Explorer における文書の存在を容易に推測される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4689 2011-12-12 16:33 2011-12-7 Show GitHub Exploit DB Packet Storm
195723 5 警告 Mozilla Foundation - Mozilla Firefox におけるブラウザキャッシュ内の文書の存在を容易に推測される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4688 2011-12-12 16:31 2011-12-7 Show GitHub Exploit DB Packet Storm
195724 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品のレイアウトエンジンにおける重要な情報を取得される脆弱性 CWE-362
競合状態
CVE-2010-5074 2011-12-12 16:22 2010-03-31 Show GitHub Exploit DB Packet Storm
195725 5 警告 Google - Google Chrome の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5073 2011-12-12 16:21 2011-12-7 Show GitHub Exploit DB Packet Storm
195726 5 警告 Opera Software ASA - Opera の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5072 2011-12-12 16:20 2011-12-7 Show GitHub Exploit DB Packet Storm
195727 5 警告 マイクロソフト - Microsoft Internet Explorer の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5071 2011-12-12 16:19 2011-12-7 Show GitHub Exploit DB Packet Storm
195728 5 警告 アップル - Apple Safari の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5070 2011-12-12 16:17 2011-12-7 Show GitHub Exploit DB Packet Storm
195729 4.3 警告 Google - Google Chrome の Cascading Style Sheets 実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-5069 2011-12-12 16:16 2011-12-7 Show GitHub Exploit DB Packet Storm
195730 4.3 警告 Opera Software ASA - Opera の Cascading Style Sheets (CSS) 実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-5068 2011-12-12 16:14 2011-12-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 4:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
221 6.1 MEDIUM
Network
wpsimplebookingcalendar wp_simple_booking_calendar The WP Simple Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all v… Update CWE-79
Cross-site Scripting
CVE-2024-8663 2024-09-28 01:35 2024-09-13 Show GitHub Exploit DB Packet Storm
222 5.4 MEDIUM
Network
gitapp dingfanzu A vulnerability classified as problematic has been found in dingfangzu up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected is an unknown function of the file scripts/order.js of the component Or… Update CWE-79
Cross-site Scripting
CVE-2024-9077 2024-09-28 01:31 2024-09-22 Show GitHub Exploit DB Packet Storm
223 5.4 MEDIUM
Network
wpdeveloper essential_addons_for_elementor The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterabl… Update CWE-79
Cross-site Scripting
CVE-2024-8742 2024-09-28 01:28 2024-09-13 Show GitHub Exploit DB Packet Storm
224 7.2 HIGH
Network
rems profile_registration_without_reload\/refresh A vulnerability classified as critical has been found in SourceCodester Profile Registration without Reload Refresh 1.0. This affects an unknown part of the file del.php of the component GET Paramete… Update CWE-89
SQL Injection
CVE-2024-9093 2024-09-28 01:26 2024-09-23 Show GitHub Exploit DB Packet Storm
225 6.1 MEDIUM
Network
rems profile_registration_without_reload\/refresh A vulnerability was found in SourceCodester Profile Registration without Reload Refresh 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file add.php… Update CWE-79
Cross-site Scripting
CVE-2024-9092 2024-09-28 01:23 2024-09-23 Show GitHub Exploit DB Packet Storm
226 9.8 CRITICAL
Network
code-projects student_record_system A vulnerability was found in code-projects Student Record System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipula… Update CWE-89
SQL Injection
CVE-2024-9091 2024-09-28 01:22 2024-09-23 Show GitHub Exploit DB Packet Storm
227 9.8 CRITICAL
Network
mayurik modern_loan_management_system A vulnerability was found in SourceCodester Modern Loan Management System 1.0. It has been classified as critical. Affected is an unknown function of the file search_member.php. The manipulation of t… Update CWE-89
SQL Injection
CVE-2024-9090 2024-09-28 01:22 2024-09-23 Show GitHub Exploit DB Packet Storm
228 5.4 MEDIUM
Network
mayurik modern_loan_management_system A vulnerability was found in SourceCodester Modern Loan Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file update_loan_record.php. The manipul… Update CWE-79
Cross-site Scripting
CVE-2024-9089 2024-09-28 01:21 2024-09-23 Show GitHub Exploit DB Packet Storm
229 7.3 HIGH
Network
pluginus fox_-_currency_switcher_professional_for_woocommerce The The FOX – Currency Switcher Professional for WooCommerce plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.4.2.1. This is due to the soft… Update CWE-94
Code Injection
CVE-2024-8271 2024-09-28 01:21 2024-09-14 Show GitHub Exploit DB Packet Storm
230 4.8 MEDIUM
Network
razormist employee_management_system A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file /Admin/add-admin.php. The manipulation of the argum… Update CWE-79
Cross-site Scripting
CVE-2024-9083 2024-09-28 01:20 2024-09-22 Show GitHub Exploit DB Packet Storm