Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196111 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における重要な情報を取得される脆弱性 CWE-DesignError
CVE-2011-4729 2011-12-19 16:33 2011-12-16 Show GitHub Exploit DB Packet Storm
196112 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における Cookie をキャプチャされる脆弱性 CWE-200
情報漏えい
CVE-2011-4728 2011-12-19 16:32 2011-12-16 Show GitHub Exploit DB Packet Storm
196113 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4727 2011-12-19 16:30 2011-12-16 Show GitHub Exploit DB Packet Storm
196114 4.3 警告 Parallels - Parallels Plesk Panel の Server Administration Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4726 2011-12-19 16:28 2011-12-16 Show GitHub Exploit DB Packet Storm
196115 7.5 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4725 2011-12-19 16:28 2011-12-16 Show GitHub Exploit DB Packet Storm
196116 9.3 危険 Nullsoft - Winamp の in_avi.dll プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-3834 2011-12-19 16:18 2011-12-9 Show GitHub Exploit DB Packet Storm
196117 10 危険 SmarterTools Inc. - SmarterTools SmarterStats における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4752 2011-12-19 16:18 2011-12-16 Show GitHub Exploit DB Packet Storm
196118 5 警告 SmarterTools Inc. - SmarterTools SmarterStats における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4751 2011-12-19 16:17 2011-12-16 Show GitHub Exploit DB Packet Storm
196119 4.3 警告 SmarterTools Inc. - SmarterTools SmarterStats におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4750 2011-12-19 16:16 2011-12-16 Show GitHub Exploit DB Packet Storm
196120 4.6 警告 ヒューレット・パッカード
IBM
オラクル
- HP ALM 内の getInstalledPackages 関数における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4834 2011-12-19 15:08 2011-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1041 4.3 MEDIUM
Network
wedevs happy_addons_for_elementor The Happy Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.12.2 via the Content Switcher widget. This makes it possibl… NVD-CWE-noinfo
CVE-2024-8801 2024-09-30 23:23 2024-09-25 Show GitHub Exploit DB Packet Storm
1042 5.4 MEDIUM
Network
gcsdesign wp_category_dropdown The WP Category Dropdown plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'align' parameter in all versions up to, and including, 1.8 due to insufficient input sanitization a… CWE-79
Cross-site Scripting
CVE-2024-8103 2024-09-30 23:20 2024-09-25 Show GitHub Exploit DB Packet Storm
1043 7.5 HIGH
Network
boldgrid w3_total_cache The W3 Total Cache plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 2.7.5 via Google OAuth API secrets stored in plaintext in the publicly visibl… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-5359 2024-09-30 23:19 2024-09-25 Show GitHub Exploit DB Packet Storm
1044 5.3 MEDIUM
Network
peepso peepso The Community by PeepSo – Social Network, Membership, Registration, User Profiles plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 6.4.6.0. This is due… CWE-209
Information Exposure Through an Error Message
CVE-2024-7426 2024-09-30 23:17 2024-09-25 Show GitHub Exploit DB Packet Storm
1045 6.5 MEDIUM
Network
kimhuebel blogintroduction-wordpress-plugin The blogintroduction-wordpress-plugin WordPress plugin through 0.3.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them vi… CWE-352
 Origin Validation Error
CVE-2024-7862 2024-09-30 23:15 2024-09-12 Show GitHub Exploit DB Packet Storm
1046 8.3 HIGH
Network
proges sensor_net_connect_firmware_v2 A “CWE-352: Cross-Site Request Forgery (CSRF)” can be exploited by remote attackers to perform state-changing operations with administrative privileges by luring authenticated victims into visiting a… CWE-352
 Origin Validation Error
CVE-2024-3083 2024-09-30 23:15 2024-07-31 Show GitHub Exploit DB Packet Storm
1047 6.1 MEDIUM
Network
proges sensor_net_connect_firmware_v2 A “CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')” allows malicious users to permanently inject arbitrary Javascript code. CWE-79
Cross-site Scripting
CVE-2024-31199 2024-09-30 23:15 2024-07-31 Show GitHub Exploit DB Packet Storm
1048 6.5 MEDIUM
Network
ibm storage_defender IBM Storage Defender 2.0.0 through 2.0.7 on-prem defender-sensor-cmd CLI does not validate server name during registration and unregistration operations which could expose sensitive information to an… CWE-295
Improper Certificate Validation 
CVE-2024-38324 2024-09-30 23:10 2024-09-25 Show GitHub Exploit DB Packet Storm
1049 5.3 MEDIUM
Network
tinfoilsecurity devise-two-factor Under the default configuration, Devise-Two-Factor versions >= 2.2.0 & < 6.0.0 generate TOTP shared secrets that are 120 bits instead of the 128-bit minimum defined by RFC 4226. Using a shared secret… CWE-331
 Insufficient Entropy
CVE-2024-8796 2024-09-30 23:10 2024-09-18 Show GitHub Exploit DB Packet Storm
1050 6.5 MEDIUM
Network
rubayathasan infolinks_ad_wrap The infolinks Ad Wrap WordPress plugin through 1.0.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack CWE-352
 Origin Validation Error
CVE-2024-8044 2024-09-30 23:03 2024-09-17 Show GitHub Exploit DB Packet Storm