Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195861 7.5 危険 Canonical - Ubuntu の cupshelpers スクリプトにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4405 2011-12-1 16:05 2011-11-17 Show GitHub Exploit DB Packet Storm
195862 5 警告 シスコシステムズ - Cisco Nexus 5000 および 3000 シリーズスイッチにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2581 2011-12-1 11:25 2011-09-7 Show GitHub Exploit DB Packet Storm
195863 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2577 2011-12-1 11:25 2011-08-31 Show GitHub Exploit DB Packet Storm
195864 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Intercompany Media Engine における脆弱性 CWE-noinfo
情報不足
CVE-2011-2564 2011-12-1 11:24 2011-08-24 Show GitHub Exploit DB Packet Storm
195865 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Intercompany Media Engine における脆弱性 CWE-noinfo
情報不足
CVE-2011-2563 2011-12-1 11:23 2011-08-24 Show GitHub Exploit DB Packet Storm
195866 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (サービス停止) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2562 2011-12-1 11:23 2011-08-24 Show GitHub Exploit DB Packet Storm
195867 7.1 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (サービス停止) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2561 2011-12-1 11:22 2011-08-24 Show GitHub Exploit DB Packet Storm
195868 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2560 2011-12-1 11:21 2011-08-24 Show GitHub Exploit DB Packet Storm
195869 10 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Unified Presence Server における脆弱性 CWE-200
情報漏えい
CVE-2011-1643 2011-12-1 11:21 2011-08-24 Show GitHub Exploit DB Packet Storm
195870 5.4 警告 シスコシステムズ - Cisco IOS におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2011-1625 2011-12-1 11:20 2011-08-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
281 6.4 MEDIUM
Network
- - The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… New CWE-79
Cross-site Scripting
CVE-2024-9125 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
282 6.4 MEDIUM
Network
- - The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… New CWE-79
Cross-site Scripting
CVE-2024-9117 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
283 6.4 MEDIUM
Network
- - The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… New CWE-79
Cross-site Scripting
CVE-2024-9115 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
284 7.2 HIGH
Network
- - The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… New CWE-79
Cross-site Scripting
CVE-2022-4541 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
285 - - - Power Platform Terraform Provider allows managing environments and other resources within Power Platform. Versions prior to 3.0.0 have an issue in the Power Platform Terraform Provider where sensitiv… New - CVE-2024-47083 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
286 - - - Cross Site Scripting vulnerability in ZKTeco WDMS v.5.1.3 Pro allows a remote attacker to execute arbitrary code and obtain sensitive information via a crafted script to the Emp Name parameter. New - CVE-2023-51157 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
287 - - - Cross-Site Request Forgery (CSRF) vulnerability in GiveWP.This issue affects GiveWP: from n/a through 3.15.1. New - CVE-2024-47315 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
288 - - - Cross-Site Request Forgery (CSRF) vulnerability in Dnesscarkey Use Any Font allows Cross Site Request Forgery.This issue affects Use Any Font: from n/a through 6.3.08. New CWE-352
 Origin Validation Error
CVE-2024-47305 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
289 - - - A reflected cross-site scripting (XSS) vulnerability in Ellevo 6.2.0.38160 allows attackers to execute arbitrary code in the context of a user's browser via a crafted payload or URL. New - CVE-2024-46655 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm
290 - - - sqlite-vec v0.1.1 was discovered to contain a heap buffer overflow via the npy_token_next function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. New - CVE-2024-46488 2024-09-26 22:32 2024-09-26 Show GitHub Exploit DB Packet Storm