Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195911 4.3 警告 Zen Cart - Zen Cart におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4547 2011-11-30 16:34 2011-11-29 Show GitHub Exploit DB Packet Storm
195912 4.3 警告 Hastymail - Hastymail2 の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4541 2011-11-30 16:32 2011-11-29 Show GitHub Exploit DB Packet Storm
195913 4.3 警告 XOOPS - XOOPS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4565 2011-11-30 16:32 2011-10-3 Show GitHub Exploit DB Packet Storm
195914 4.3 警告 Activedev - Active CMS の admin script におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4564 2011-11-30 16:31 2011-11-28 Show GitHub Exploit DB Packet Storm
195915 4.3 警告 JAKCMS - JAKCMS の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4563 2011-11-30 16:27 2011-09-22 Show GitHub Exploit DB Packet Storm
195916 4.3 警告 Phorum - Phorum の admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4561 2011-11-30 16:24 2011-11-28 Show GitHub Exploit DB Packet Storm
195917 3.5 注意 Drupal - Drupal の Petition Node モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4560 2011-11-30 16:23 2011-10-5 Show GitHub Exploit DB Packet Storm
195918 7.5 危険 Vtiger - vTiger CRM の Calendar モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4559 2011-11-30 16:22 2011-11-28 Show GitHub Exploit DB Packet Storm
195919 4.3 警告 Contao - Contao におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4335 2011-11-29 16:28 2011-11-28 Show GitHub Exploit DB Packet Storm
195920 4.3 警告 Dolibarr ERP & CRM - Dolibarr におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4329 2011-11-29 16:27 2011-11-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
491 6.1 MEDIUM
Network
leira roles_\&_capabilities The Roles & Capabilities plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includ… Update CWE-79
Cross-site Scripting
CVE-2024-8732 2024-09-27 05:01 2024-09-14 Show GitHub Exploit DB Packet Storm
492 6.1 MEDIUM
Network
cvstech exit_notifier The Exit Notifier plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… Update CWE-79
Cross-site Scripting
CVE-2024-8730 2024-09-27 04:58 2024-09-14 Show GitHub Exploit DB Packet Storm
493 6.1 MEDIUM
Network
leira cron_jobs The Cron Jobs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.9.… Update CWE-79
Cross-site Scripting
CVE-2024-8731 2024-09-27 04:43 2024-09-14 Show GitHub Exploit DB Packet Storm
494 - - - The goTenna Pro series use AES CTR mode for short, encrypted messages without any additional integrity checking mechanisms. This leaves messages malleable to any attacker that can access the message. New CWE-353
 Missing Support for Integrity Check
CVE-2024-47123 2024-09-27 04:35 2024-09-27 Show GitHub Exploit DB Packet Storm
495 - - - A Cross Site Scripting (XSS) vulnerability in add_donor.php of Blood Bank And Donation Management System 1.0 allows an attacker to inject malicious scripts that will be executed when the Donor List i… New - CVE-2024-45984 2024-09-27 04:35 2024-09-27 Show GitHub Exploit DB Packet Storm
496 9.8 CRITICAL
Network
dedecms dedecms DedeCMS 5.7.102 has a File Upload vulnerability via uploads/dede/module_make.php. Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2023-40784 2024-09-27 04:35 2023-09-13 Show GitHub Exploit DB Packet Storm
497 7.8 HIGH
Local
raidenftpd raidenftpd Buffer Overflow vulnerability in RaidenFTPD 2.4.4005 allows a local attacker to execute arbitrary code via the Server name field of the Step by step setup wizard. Update CWE-120
Classic Buffer Overflow
CVE-2023-39063 2024-09-27 04:35 2023-09-12 Show GitHub Exploit DB Packet Storm
498 8.0 HIGH
Adjacent
tp-link archer_c3150_firmware Archer C3150 firmware versions prior to 'Archer C3150(JP)_V2_230511' allows a network-adjacent authenticated attacker to execute arbitrary OS commands. Update CWE-78
OS Command 
CVE-2023-38588 2024-09-27 04:35 2023-09-6 Show GitHub Exploit DB Packet Storm
499 6.1 MEDIUM
Network
lucasstad lucas_string_replace The Lucas String Replace plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includ… Update CWE-79
Cross-site Scripting
CVE-2024-8734 2024-09-27 04:30 2024-09-14 Show GitHub Exploit DB Packet Storm
500 5.4 MEDIUM
Network
khromov email_obfuscate_shortcode The Email Obfuscate Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'email-obfuscate' shortcode in all versions up to, and including, 2.0 due to insuffici… Update CWE-79
Cross-site Scripting
CVE-2024-8747 2024-09-27 04:23 2024-09-14 Show GitHub Exploit DB Packet Storm