Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195851 4.3 警告 PrestaShop - Prestashop におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4544 2011-12-5 16:00 2011-12-1 Show GitHub Exploit DB Packet Storm
195852 4.3 警告 atmail pty ltd - AtMail Open におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4540 2011-12-5 15:58 2011-12-1 Show GitHub Exploit DB Packet Storm
195853 2.6 注意 CloudBees - CloudBees Jenkins の Jenkins Core におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4344 2011-12-2 15:50 2011-11-8 Show GitHub Exploit DB Packet Storm
195854 4.3 警告 シュナイダーエレクトリック株式会社 (旧社名株式会社エーピーシー・ジャパン) - PowerChute Business Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4263 2011-12-2 12:01 2011-12-2 Show GitHub Exploit DB Packet Storm
195855 4.3 警告 Geeklog - Geeklog におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4647 2011-12-1 16:48 2011-06-23 Show GitHub Exploit DB Packet Storm
195856 6 警告 Lester Chan - WordPress 用 WP-PostRatings プラグインにおける SQL インジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2011-4646 2011-12-1 16:47 2011-11-30 Show GitHub Exploit DB Packet Storm
195857 7.5 危険 Hastymail - Hastymail2 における任意のコマンドを実行される脆弱性 CWE-89
SQLインジェクション
CVE-2011-4542 2011-12-1 16:46 2011-11-30 Show GitHub Exploit DB Packet Storm
195858 7.5 危険 Novell - Novell NetWare の xdrDecodeString 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4191 2011-12-1 16:44 2011-10-5 Show GitHub Exploit DB Packet Storm
195859 7.5 危険 Namazu Project - Namazu におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-5028 2011-12-1 16:42 2011-11-30 Show GitHub Exploit DB Packet Storm
195860 5 警告 arora - Arora における証明書の Common Name (CN) を偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3367 2011-12-1 16:42 2011-11-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
281 6.4 MEDIUM
Network
- - The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… New CWE-79
Cross-site Scripting
CVE-2024-9125 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
282 6.4 MEDIUM
Network
- - The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… New CWE-79
Cross-site Scripting
CVE-2024-9117 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
283 6.4 MEDIUM
Network
- - The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… New CWE-79
Cross-site Scripting
CVE-2024-9115 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
284 7.2 HIGH
Network
- - The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… New CWE-79
Cross-site Scripting
CVE-2022-4541 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
285 - - - Power Platform Terraform Provider allows managing environments and other resources within Power Platform. Versions prior to 3.0.0 have an issue in the Power Platform Terraform Provider where sensitiv… New - CVE-2024-47083 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
286 - - - Cross Site Scripting vulnerability in ZKTeco WDMS v.5.1.3 Pro allows a remote attacker to execute arbitrary code and obtain sensitive information via a crafted script to the Emp Name parameter. New - CVE-2023-51157 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
287 - - - Cross-Site Request Forgery (CSRF) vulnerability in GiveWP.This issue affects GiveWP: from n/a through 3.15.1. New - CVE-2024-47315 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
288 - - - Cross-Site Request Forgery (CSRF) vulnerability in Dnesscarkey Use Any Font allows Cross Site Request Forgery.This issue affects Use Any Font: from n/a through 6.3.08. New CWE-352
 Origin Validation Error
CVE-2024-47305 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
289 - - - A reflected cross-site scripting (XSS) vulnerability in Ellevo 6.2.0.38160 allows attackers to execute arbitrary code in the context of a user's browser via a crafted payload or URL. New - CVE-2024-46655 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
290 - - - sqlite-vec v0.1.1 was discovered to contain a heap buffer overflow via the npy_token_next function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. New - CVE-2024-46488 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm