Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195941 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品の CSS 実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2002-2436 2011-12-12 16:12 2011-12-7 Show GitHub Exploit DB Packet Storm
195942 4.3 警告 マイクロソフト - Microsoft Internet Explorer の CSS 実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2002-2435 2011-12-12 16:11 2011-12-7 Show GitHub Exploit DB Packet Storm
195943 6.8 警告 レッドハット - FreeIPA におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-3636 2011-12-12 11:42 2011-12-8 Show GitHub Exploit DB Packet Storm
195944 4.3 警告 Vtiger - vtiger CRM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4680 2011-12-12 11:39 2011-12-7 Show GitHub Exploit DB Packet Storm
195945 4 警告 Vtiger - vtiger CRM におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4679 2011-12-12 11:39 2011-12-7 Show GitHub Exploit DB Packet Storm
195946 5 警告 Novell - Novell Messenger および Novell GroupWise Messenger における任意のメモリ配置を読み取られる脆弱性 CWE-200
情報漏えい
CVE-2011-3179 2011-12-12 11:37 2011-10-25 Show GitHub Exploit DB Packet Storm
195947 10 危険 Novell - Novell ZENworks Asset Management の rtrlet コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-2653 2011-12-12 11:36 2011-11-2 Show GitHub Exploit DB Packet Storm
195948 7.8 危険 日立 - JP1/Cm2/Network Node Manager i におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
- 2011-12-9 16:35 2011-10-12 Show GitHub Exploit DB Packet Storm
195949 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (CPU およびメモリ消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4687 2011-12-9 16:07 2011-12-7 Show GitHub Exploit DB Packet Storm
195950 5 警告 Opera Software ASA - Opera の Web Workers 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4686 2011-12-9 16:06 2011-12-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 12:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
781 5.4 MEDIUM
Network
master-addons master_addons The Master Addons – Free Widgets, Hover Effects, Toggle, Conditions, Animations for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the data-jltma-wrapper-link element… CWE-79
Cross-site Scripting
CVE-2024-6282 2024-09-27 01:19 2024-09-10 Show GitHub Exploit DB Packet Storm
782 - - - Mellium mellium.im/xmpp 0.0.1 through 0.21.4 allows response spoofing if the implementation uses predictable IDs because the stanza type is not checked. This is fixed in 0.22.0. - CVE-2024-46957 2024-09-27 01:15 2024-09-25 Show GitHub Exploit DB Packet Storm
783 8.8 HIGH
Network
buffercode frontend_dashboard The Frontend Dashboard plugin for WordPress is vulnerable to unauthorized code execution due to insufficient filtering on callable methods/functions via the ajax_request() function in all versions up… CWE-94
Code Injection
CVE-2024-8268 2024-09-27 01:15 2024-09-10 Show GitHub Exploit DB Packet Storm
784 - - - Veritas System Recovery before 23.3_Hotfix has incorrect permissions for the Veritas System Recovery folder, and thus low-privileged users can conduct attacks. - CVE-2024-35204 2024-09-27 01:15 2024-05-15 Show GitHub Exploit DB Packet Storm
785 6.5 MEDIUM
Network
pinpoint pinpoint_booking_system The Pinpoint Booking System – #1 WordPress Booking Plugin plugin for WordPress is vulnerable to SQL Injection via the ‘schedule’ parameter in all versions up to, and including, 2.9.9.5.0 due to insuf… CWE-89
SQL Injection
CVE-2024-7112 2024-09-27 01:12 2024-09-7 Show GitHub Exploit DB Packet Storm
786 5.3 MEDIUM
Network
stylemixthemes cost_calculator_builder The Cost Calculator Builder PRO plugin for WordPress is vulnerable to price manipulation in all versions up to, and including, 3.1.96. This is due to the plugin allowing the price field to be manipul… NVD-CWE-Other
CVE-2024-6010 2024-09-27 01:06 2024-09-7 Show GitHub Exploit DB Packet Storm
787 7.3 HIGH
Network
ifeelweb affiliate_super_assistent The The Affiliate Super Assistent plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.5.3. This is due to the software allowing users to supply… CWE-94
Code Injection
CVE-2024-8478 2024-09-27 00:53 2024-09-10 Show GitHub Exploit DB Packet Storm
788 5.3 MEDIUM
Network
metagauss eventprime The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access to Private or Password-protected events due to missing authorization checks in all ver… CWE-862
 Missing Authorization
CVE-2024-8369 2024-09-27 00:43 2024-09-10 Show GitHub Exploit DB Packet Storm
789 8.8 HIGH
Network
elizsoftware panel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Eliz Software Panel allows Command Line Execution through SQL Injection.This issue affects Panel:… CWE-89
SQL Injection
CVE-2024-5958 2024-09-27 00:35 2024-09-19 Show GitHub Exploit DB Packet Storm
790 7.8 HIGH
Local
google android In createQuickShareAction of SaveImageInBackgroundTask.java, there is a possible way to trigger a background activity launch due to an unsafe PendingIntent. This could lead to local escalation of pri… NVD-CWE-noinfo
CVE-2023-35676 2024-09-27 00:35 2023-09-12 Show GitHub Exploit DB Packet Storm