Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 25, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195971 7.5 危険 Deon George - phpLDAPadmin の lib/functions.php 内の masort 関数における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4075 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
195972 4.3 警告 Deon George - phpLDAPadmin の cmd.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4074 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
195973 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3167 2011-11-9 16:38 2011-11-1 Show GitHub Exploit DB Packet Storm
195974 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3166 2011-11-9 16:38 2011-11-1 Show GitHub Exploit DB Packet Storm
195975 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3165 2011-11-9 16:37 2011-11-1 Show GitHub Exploit DB Packet Storm
195976 4.3 警告 株式会社アークウェブ - A-Form PC および PC/Mobile におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4274 2011-11-9 16:34 2011-09-30 Show GitHub Exploit DB Packet Storm
195977 9.3 危険 シスコシステムズ - Cisco Small Business におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4005 2011-11-9 16:32 2011-11-2 Show GitHub Exploit DB Packet Storm
195978 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3300 2011-11-9 16:31 2011-10-5 Show GitHub Exploit DB Packet Storm
195979 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3299 2011-11-9 16:30 2011-10-5 Show GitHub Exploit DB Packet Storm
195980 7.9 危険 シスコシステムズ - 複数の Cisco 製品における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-3298 2011-11-9 16:30 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 26, 2024, 5:15 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
221 - - - The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… New CWE-79
Cross-site Scripting
CVE-2024-9069 2024-09-25 12:15 2024-09-25 Show GitHub Exploit DB Packet Storm
222 6.4 MEDIUM
Network
- - The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… New CWE-79
Cross-site Scripting
CVE-2024-9068 2024-09-25 12:15 2024-09-25 Show GitHub Exploit DB Packet Storm
223 6.4 MEDIUM
Network
- - The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… New CWE-79
Cross-site Scripting
CVE-2024-9028 2024-09-25 12:15 2024-09-25 Show GitHub Exploit DB Packet Storm
224 6.4 MEDIUM
Network
- - The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… New CWE-79
Cross-site Scripting
CVE-2024-9027 2024-09-25 12:15 2024-09-25 Show GitHub Exploit DB Packet Storm
225 6.4 MEDIUM
Network
- - The Material Design Icons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mdi-icon shortcode in all versions up to, and including, 0.0.5 due to insufficient input s… New CWE-79
Cross-site Scripting
CVE-2024-9024 2024-09-25 12:15 2024-09-25 Show GitHub Exploit DB Packet Storm
226 6.1 MEDIUM
Network
- - The Beam me up Scotty – Back to Top Button plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions… New CWE-79
Cross-site Scripting
CVE-2024-8741 2024-09-25 12:15 2024-09-25 Show GitHub Exploit DB Packet Storm
227 6.1 MEDIUM
Network
- - The Kodex Posts likes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… New CWE-79
Cross-site Scripting
CVE-2024-8713 2024-09-25 12:15 2024-09-25 Show GitHub Exploit DB Packet Storm
228 9.9 CRITICAL
Network
- - The Daily Prayer Time plugin for WordPress is vulnerable to SQL Injection via the 'max_word' attribute of the 'quran_verse' shortcode in all versions up to, and including, 2024.08.26 due to insuffici… New CWE-89
SQL Injection
CVE-2024-8621 2024-09-25 12:15 2024-09-25 Show GitHub Exploit DB Packet Storm
229 - - - The Simple Calendar – Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… New CWE-79
Cross-site Scripting
CVE-2024-8549 2024-09-25 12:15 2024-09-25 Show GitHub Exploit DB Packet Storm
230 9.8 CRITICAL
Network
- - The REST API TO MiniProgram plugin for WordPress is vulnerable to privilege escalation via account takeovr in all versions up to, and including, 4.7.1 via the updateUserInfo() due to missing validati… New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8485 2024-09-25 12:15 2024-09-25 Show GitHub Exploit DB Packet Storm