Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 30, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195861 6.4 警告 Widelands - Widelands におけるパストラバーサル攻撃を誘発される脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4675 2011-12-12 18:21 2011-12-5 Show GitHub Exploit DB Packet Storm
195862 5 警告 One Click Orgs - One Click Orgs のパスワードリセット機能におけるユーザアカウントを列挙される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4678 2011-12-12 18:19 2011-12-6 Show GitHub Exploit DB Packet Storm
195863 4 警告 One Click Orgs - One Click Orgs におけるサービス運用妨害 (ログイン障害) の脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4555 2011-12-12 18:18 2011-12-6 Show GitHub Exploit DB Packet Storm
195864 5.5 警告 One Click Orgs - One Click Orgs における巧妙に細工された SMTP トラフィックを誘発する脆弱性 CWE-20
不適切な入力確認
CVE-2011-4554 2011-12-12 18:15 2011-12-6 Show GitHub Exploit DB Packet Storm
195865 6.9 警告 Celery - Celery における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4356 2011-12-12 18:14 2011-12-5 Show GitHub Exploit DB Packet Storm
195866 7.5 危険 ヒューレット・パッカード - HP Protect Tools Device Access Manager における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-4162 2011-12-12 18:13 2011-12-1 Show GitHub Exploit DB Packet Storm
195867 10 危険 ヒューレット・パッカード - HP CM8060 Color MFP その他の製品のデフォルト設定における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4161 2011-12-12 18:10 2011-11-30 Show GitHub Exploit DB Packet Storm
195868 6.9 警告 マイクロソフト - Microsoft Windows 7 における Internet Explorer サンドボックスの制限を回避される脆弱性 CWE-noinfo
情報不足
CVE-2011-4695 2011-12-12 16:39 2011-12-7 Show GitHub Exploit DB Packet Storm
195869 9.3 危険 アップル
アドビシステムズ
マイクロソフト
- Windows および Mac OS X 上で稼働する Adobe Flash Player における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4694 2011-12-12 16:38 2011-12-7 Show GitHub Exploit DB Packet Storm
195870 9.3 危険 アップル
アドビシステムズ
マイクロソフト
- Windows および Mac OS X 上で稼働する Adobe Flash Player における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4693 2011-12-12 16:37 2011-12-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 5:51 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
671 6.1 MEDIUM
Network
adeelraza gixaw_chat The Gixaw Chat WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XS… CWE-352
CWE-79
 Origin Validation Error
Cross-site Scripting
CVE-2024-7816 2024-09-27 05:23 2024-09-12 Show GitHub Exploit DB Packet Storm
672 3.8 LOW
Network
hashicorp nomad HashiCorp Nomad and Nomad Enterprise 0.7.0 up to 1.5.6 and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11. CWE-862
 Missing Authorization
CVE-2023-3072 2024-09-27 05:15 2023-07-20 Show GitHub Exploit DB Packet Storm
673 7.7 HIGH
Network
hashicorp terraform_enterprise Terraform Enterprise since v202207-1 did not properly implement authorization rules for agent pools, allowing the workspace to be targeted by unauthorized agents. This authorization flaw could potent… CWE-863
 Incorrect Authorization
CVE-2023-3114 2024-09-27 05:15 2023-06-23 Show GitHub Exploit DB Packet Storm
674 5.4 MEDIUM
Network
allprices beauty The Beauty theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tpl_featured_cat_id’ parameter in all versions up to, and including, 1.1.4 due to insufficient input sanitization … CWE-79
Cross-site Scripting
CVE-2024-5884 2024-09-27 05:13 2024-09-14 Show GitHub Exploit DB Packet Storm
675 8.8 HIGH
Network
xwp stream The Stream plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.0.1. This is due to missing or incorrect nonce validation on the network_options_ac… CWE-352
 Origin Validation Error
CVE-2024-7423 2024-09-27 05:08 2024-09-14 Show GitHub Exploit DB Packet Storm
676 6.1 MEDIUM
Network
slicewp affiliate_program_suite The WordPress Affiliates Plugin — SliceWP Affiliates plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in… CWE-79
Cross-site Scripting
CVE-2024-8714 2024-09-27 05:06 2024-09-14 Show GitHub Exploit DB Packet Storm
677 6.1 MEDIUM
Network
leira roles_\&_capabilities The Roles & Capabilities plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includ… CWE-79
Cross-site Scripting
CVE-2024-8732 2024-09-27 05:01 2024-09-14 Show GitHub Exploit DB Packet Storm
678 6.1 MEDIUM
Network
cvstech exit_notifier The Exit Notifier plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… CWE-79
Cross-site Scripting
CVE-2024-8730 2024-09-27 04:58 2024-09-14 Show GitHub Exploit DB Packet Storm
679 6.1 MEDIUM
Network
leira cron_jobs The Cron Jobs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.9.… CWE-79
Cross-site Scripting
CVE-2024-8731 2024-09-27 04:43 2024-09-14 Show GitHub Exploit DB Packet Storm
680 9.8 CRITICAL
Network
dedecms dedecms DedeCMS 5.7.102 has a File Upload vulnerability via uploads/dede/module_make.php. CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2023-40784 2024-09-27 04:35 2023-09-13 Show GitHub Exploit DB Packet Storm