Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 25, 2024, 4:05 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196051 4.3 警告 OCS Inventory Team - OCS Inventory NG の ocsinventory におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4024 2011-10-31 14:08 2011-10-21 Show GitHub Exploit DB Packet Storm
196052 4.3 警告 The Document Foundation
OpenOffice.org Project
- OpenOffice.org および LibreOffice の oowriter におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2011-2713 2011-10-31 14:08 2011-10-5 Show GitHub Exploit DB Packet Storm
196053 4.3 警告 Simple Machines - Simple Machines Forum におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4173 2011-10-31 14:07 2011-09-18 Show GitHub Exploit DB Packet Storm
196054 4.3 警告 KENT-WEB - KENT-WEB WEB FORUM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4172 2011-10-31 14:05 2011-10-24 Show GitHub Exploit DB Packet Storm
196055 4.3 警告 IBM - IBM WebSphere ILOG Rule Team Server の content/error.jsp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4171 2011-10-31 14:00 2011-10-5 Show GitHub Exploit DB Packet Storm
196056 7.5 危険 Simple Machines - Simple Machines Forum における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3615 2011-10-31 13:59 2011-09-18 Show GitHub Exploit DB Packet Storm
196057 9.3 危険 Novell - Novell ZENworks Handheld Management (ZHM) の ZfHSrvr.exe における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-2656 2011-10-31 13:59 2011-10-5 Show GitHub Exploit DB Packet Storm
196058 9.3 危険 Novell - Novell ZENworks Handheld Management (ZHM) の ZfHSrvr.exe における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-2655 2011-10-31 13:57 2011-10-5 Show GitHub Exploit DB Packet Storm
196059 6.8 警告 Digium - Asterisk Open Source の chan_sip.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4063 2011-10-31 10:31 2011-10-4 Show GitHub Exploit DB Packet Storm
196060 7.5 危険 Atcom S.A. - ATCOM Netvolution における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3340 2011-10-31 10:29 2011-10-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 25, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
321 7.3 HIGH
Network
- - The The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.3.3.3. This is due to the software allowing … New CWE-94
Code Injection
CVE-2024-8623 2024-09-24 12:15 2024-09-24 Show GitHub Exploit DB Packet Storm
322 - - - The Easy Digital Downloads – Simple eCommerce for Selling Digital Files plugin for WordPress is vulnerable to deserialization of untrusted input via the 'upload[file]' parameter in versions up to, an… New - CVE-2022-2439 2024-09-24 12:15 2024-09-24 Show GitHub Exploit DB Packet Storm
323 8.8 HIGH
Network
- - The BA Book Everything plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6.20. This is due to missing or incorrect nonce validation on the my_ac… New CWE-352
 Origin Validation Error
CVE-2024-8795 2024-09-24 11:15 2024-09-24 Show GitHub Exploit DB Packet Storm
324 6.1 MEDIUM
Network
- - The Seriously Simple Stats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and incl… New CWE-79
Cross-site Scripting
CVE-2024-8738 2024-09-24 11:15 2024-09-24 Show GitHub Exploit DB Packet Storm
325 6.1 MEDIUM
Network
- - The XT Ajax Add To Cart for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up… New CWE-79
Cross-site Scripting
CVE-2024-8716 2024-09-24 11:15 2024-09-24 Show GitHub Exploit DB Packet Storm
326 6.1 MEDIUM
Network
- - The Koko Analytics plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1… New CWE-79
Cross-site Scripting
CVE-2024-8662 2024-09-24 11:15 2024-09-24 Show GitHub Exploit DB Packet Storm
327 6.4 MEDIUM
Network
- - The Garden Gnome Package plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ggpkg shortcode in all versions up to, and including, 2.2.9 due to insufficient input sanit… New CWE-79
Cross-site Scripting
CVE-2024-8657 2024-09-24 11:15 2024-09-24 Show GitHub Exploit DB Packet Storm
328 6.1 MEDIUM
Network
- - The Pixel Cat – Conversion Pixel Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions u… New CWE-79
Cross-site Scripting
CVE-2024-8544 2024-09-24 11:15 2024-09-24 Show GitHub Exploit DB Packet Storm
329 4.3 MEDIUM
Network
- - The Appointment & Event Booking Calendar Plugin – Webba Booking plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_appearance() func… New CWE-862
 Missing Authorization
CVE-2024-8432 2024-09-24 11:15 2024-09-24 Show GitHub Exploit DB Packet Storm
330 4.9 MEDIUM
Network
- - An improper restriction of operations within the bounds of a memory buffer in the USB file-sharing handler of the Zyxel VMG8825-T50K firmware versions through 5.50(ABOM.8)C0 could allow an authentica… New CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-38269 2024-09-24 11:15 2024-09-24 Show GitHub Exploit DB Packet Storm