Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195951 5 警告 マイクロソフト - Microsoft Internet Explorer における文書の存在を容易に推測される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4689 2011-12-12 16:33 2011-12-7 Show GitHub Exploit DB Packet Storm
195952 5 警告 Mozilla Foundation - Mozilla Firefox におけるブラウザキャッシュ内の文書の存在を容易に推測される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4688 2011-12-12 16:31 2011-12-7 Show GitHub Exploit DB Packet Storm
195953 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品のレイアウトエンジンにおける重要な情報を取得される脆弱性 CWE-362
競合状態
CVE-2010-5074 2011-12-12 16:22 2010-03-31 Show GitHub Exploit DB Packet Storm
195954 5 警告 Google - Google Chrome の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5073 2011-12-12 16:21 2011-12-7 Show GitHub Exploit DB Packet Storm
195955 5 警告 Opera Software ASA - Opera の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5072 2011-12-12 16:20 2011-12-7 Show GitHub Exploit DB Packet Storm
195956 5 警告 マイクロソフト - Microsoft Internet Explorer の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5071 2011-12-12 16:19 2011-12-7 Show GitHub Exploit DB Packet Storm
195957 5 警告 アップル - Apple Safari の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5070 2011-12-12 16:17 2011-12-7 Show GitHub Exploit DB Packet Storm
195958 4.3 警告 Google - Google Chrome の Cascading Style Sheets 実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-5069 2011-12-12 16:16 2011-12-7 Show GitHub Exploit DB Packet Storm
195959 4.3 警告 Opera Software ASA - Opera の Cascading Style Sheets (CSS) 実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-5068 2011-12-12 16:14 2011-12-7 Show GitHub Exploit DB Packet Storm
195960 5 警告 Mozilla Foundation - 複数の Mozilla 製品の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2002-2437 2011-12-12 16:12 2011-12-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
791 6.1 MEDIUM
Network
ninjaforms ninja_forms_file_uploads The Ninja Forms - File Uploads plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an uploaded file (e.g. RTX file) in all versions up to, and including, 3.3.16 due to insufficient … CWE-79
Cross-site Scripting
CVE-2024-1596 2024-09-27 01:23 2024-09-7 Show GitHub Exploit DB Packet Storm
792 5.4 MEDIUM
Network
master-addons master_addons The Master Addons – Free Widgets, Hover Effects, Toggle, Conditions, Animations for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the data-jltma-wrapper-link element… CWE-79
Cross-site Scripting
CVE-2024-6282 2024-09-27 01:19 2024-09-10 Show GitHub Exploit DB Packet Storm
793 - - - Mellium mellium.im/xmpp 0.0.1 through 0.21.4 allows response spoofing if the implementation uses predictable IDs because the stanza type is not checked. This is fixed in 0.22.0. - CVE-2024-46957 2024-09-27 01:15 2024-09-25 Show GitHub Exploit DB Packet Storm
794 8.8 HIGH
Network
buffercode frontend_dashboard The Frontend Dashboard plugin for WordPress is vulnerable to unauthorized code execution due to insufficient filtering on callable methods/functions via the ajax_request() function in all versions up… CWE-94
Code Injection
CVE-2024-8268 2024-09-27 01:15 2024-09-10 Show GitHub Exploit DB Packet Storm
795 - - - Veritas System Recovery before 23.3_Hotfix has incorrect permissions for the Veritas System Recovery folder, and thus low-privileged users can conduct attacks. - CVE-2024-35204 2024-09-27 01:15 2024-05-15 Show GitHub Exploit DB Packet Storm
796 6.5 MEDIUM
Network
pinpoint pinpoint_booking_system The Pinpoint Booking System – #1 WordPress Booking Plugin plugin for WordPress is vulnerable to SQL Injection via the ‘schedule’ parameter in all versions up to, and including, 2.9.9.5.0 due to insuf… CWE-89
SQL Injection
CVE-2024-7112 2024-09-27 01:12 2024-09-7 Show GitHub Exploit DB Packet Storm
797 5.3 MEDIUM
Network
stylemixthemes cost_calculator_builder The Cost Calculator Builder PRO plugin for WordPress is vulnerable to price manipulation in all versions up to, and including, 3.1.96. This is due to the plugin allowing the price field to be manipul… NVD-CWE-Other
CVE-2024-6010 2024-09-27 01:06 2024-09-7 Show GitHub Exploit DB Packet Storm
798 7.3 HIGH
Network
ifeelweb affiliate_super_assistent The The Affiliate Super Assistent plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.5.3. This is due to the software allowing users to supply… CWE-94
Code Injection
CVE-2024-8478 2024-09-27 00:53 2024-09-10 Show GitHub Exploit DB Packet Storm
799 5.3 MEDIUM
Network
metagauss eventprime The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access to Private or Password-protected events due to missing authorization checks in all ver… CWE-862
 Missing Authorization
CVE-2024-8369 2024-09-27 00:43 2024-09-10 Show GitHub Exploit DB Packet Storm
800 8.8 HIGH
Network
elizsoftware panel Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Eliz Software Panel allows Command Line Execution through SQL Injection.This issue affects Panel:… CWE-89
SQL Injection
CVE-2024-5958 2024-09-27 00:35 2024-09-19 Show GitHub Exploit DB Packet Storm