Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195961 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品の CSS 実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2002-2436 2011-12-12 16:12 2011-12-7 Show GitHub Exploit DB Packet Storm
195962 4.3 警告 マイクロソフト - Microsoft Internet Explorer の CSS 実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2002-2435 2011-12-12 16:11 2011-12-7 Show GitHub Exploit DB Packet Storm
195963 6.8 警告 レッドハット - FreeIPA におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-3636 2011-12-12 11:42 2011-12-8 Show GitHub Exploit DB Packet Storm
195964 4.3 警告 Vtiger - vtiger CRM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4680 2011-12-12 11:39 2011-12-7 Show GitHub Exploit DB Packet Storm
195965 4 警告 Vtiger - vtiger CRM におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4679 2011-12-12 11:39 2011-12-7 Show GitHub Exploit DB Packet Storm
195966 5 警告 Novell - Novell Messenger および Novell GroupWise Messenger における任意のメモリ配置を読み取られる脆弱性 CWE-200
情報漏えい
CVE-2011-3179 2011-12-12 11:37 2011-10-25 Show GitHub Exploit DB Packet Storm
195967 10 危険 Novell - Novell ZENworks Asset Management の rtrlet コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-2653 2011-12-12 11:36 2011-11-2 Show GitHub Exploit DB Packet Storm
195968 7.8 危険 日立 - JP1/Cm2/Network Node Manager i におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
- 2011-12-9 16:35 2011-10-12 Show GitHub Exploit DB Packet Storm
195969 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (CPU およびメモリ消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4687 2011-12-9 16:07 2011-12-7 Show GitHub Exploit DB Packet Storm
195970 5 警告 Opera Software ASA - Opera の Web Workers 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4686 2011-12-9 16:06 2011-12-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
811 6.8 MEDIUM
Network
hashicorp vault HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized users to specify arbitrary nonces, even with convergent encryption disabled. The encrypt endpoint, in combination with a… CWE-20
 Improper Input Validation 
CVE-2023-4680 2024-09-27 02:15 2023-09-15 Show GitHub Exploit DB Packet Storm
812 5.4 MEDIUM
Network
rocket.chat rocket.chat Rocket.Chat 6.12.0, 6.11.2, 6.10.5, 6.9.6, 6.8.6, 6.7.8, and earlier allows stored XSS in the description and release notes of the marketplace and private apps. CWE-79
Cross-site Scripting
CVE-2024-47048 2024-09-27 02:12 2024-09-25 Show GitHub Exploit DB Packet Storm
813 6.1 MEDIUM
Network
xplodedthemes xt_ajax_add_to_cart_for_woocommerce The XT Ajax Add To Cart for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up… CWE-79
Cross-site Scripting
CVE-2024-8716 2024-09-27 02:03 2024-09-24 Show GitHub Exploit DB Packet Storm
814 6.1 MEDIUM
Network
castos seriously_simple_stats The Seriously Simple Stats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and incl… CWE-79
Cross-site Scripting
CVE-2024-8738 2024-09-27 01:48 2024-09-24 Show GitHub Exploit DB Packet Storm
815 7.3 HIGH
Network
pluginus wordpress_meta_data_and_taxonomies_filter The The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.3.3.3. This is due to the software allowing … CWE-94
Code Injection
CVE-2024-8623 2024-09-27 01:46 2024-09-24 Show GitHub Exploit DB Packet Storm
816 8.8 HIGH
Network
ba-booking ba_book_everything The BA Book Everything plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6.20. This is due to missing or incorrect nonce validation on the my_ac… CWE-352
 Origin Validation Error
CVE-2024-8795 2024-09-27 01:46 2024-09-24 Show GitHub Exploit DB Packet Storm
817 9.9 CRITICAL
Network
pluginus wordpress_meta_data_and_taxonomies_filter The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to SQL Injection via the 'meta_key' attribute of the 'mdf_select_title' shortcode in all versions up to, and including, 1… CWE-89
SQL Injection
CVE-2024-8624 2024-09-27 01:45 2024-09-24 Show GitHub Exploit DB Packet Storm
818 5.4 MEDIUM
Network
wpcodeus advanced_sermons The Advanced Sermons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘sermon_video_embed’ parameter in all versions up to, and including, 3.3 due to insufficient input sanit… CWE-79
Cross-site Scripting
CVE-2024-7599 2024-09-27 01:45 2024-09-6 Show GitHub Exploit DB Packet Storm
819 5.4 MEDIUM
Network
mailoptin mailoptin The Popup, Optin Form & Email Newsletters for Mailchimp, HubSpot, AWeber – MailOptin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'post-meta' shortcode in all ve… CWE-79
Cross-site Scripting
CVE-2024-8628 2024-09-27 01:42 2024-09-24 Show GitHub Exploit DB Packet Storm
820 5.4 MEDIUM
Network
themelooks enter_addons The Enter Addons – Ultimate Template Builder for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'tag' attribute of the Events Card widget in all versions up to, a… CWE-79
Cross-site Scripting
CVE-2024-7611 2024-09-27 01:42 2024-09-6 Show GitHub Exploit DB Packet Storm