Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196231 4.3 警告 Sell@Site - Smart ASP Survey におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5045 2011-12-9 13:32 2011-11-2 Show GitHub Exploit DB Packet Storm
196232 5.1 警告 FFFTPプロジェクト - FFFTP における実行ファイル読み込みに関する脆弱性 CWE-Other
その他
CVE-2011-4266 2011-12-9 12:02 2011-12-9 Show GitHub Exploit DB Packet Storm
196233 5 警告 CA Technologies - CA ARCserve D2D の BaseServiceImpl.class における資格情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3011 2011-12-9 10:15 2011-08-9 Show GitHub Exploit DB Packet Storm
196234 4.3 警告 Vtiger - vTiger CRM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4670 2011-12-8 12:30 2011-12-2 Show GitHub Exploit DB Packet Storm
196235 2.6 注意 Namazu Project - Namazu におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4345 2011-12-8 12:26 2011-11-30 Show GitHub Exploit DB Packet Storm
196236 4.3 警告 adjam - Rekonq における証明書の Common Name (CN) を偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3366 2011-12-8 12:24 2011-10-3 Show GitHub Exploit DB Packet Storm
196237 4.3 警告 KDE project - KDE SC の KDE SSL Wrapper (KSSL) API における証明書の Common Name (CN) を偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3365 2011-12-8 12:22 2011-10-3 Show GitHub Exploit DB Packet Storm
196238 6.8 警告 Canonical - Ubuntu の Software Center における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3150 2011-12-8 12:12 2011-11-21 Show GitHub Exploit DB Packet Storm
196239 4.3 警告 phpWebSite - phpWebSite におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4265 2011-12-8 12:04 2011-12-8 Show GitHub Exploit DB Packet Storm
196240 7.5 危険 One Click Orgs - One Click Orgs におけるアクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2011-4677 2011-12-7 16:25 2011-12-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
821 5.5 MEDIUM
Local
linux
fedoraproject
linux_kernel
fedora
In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: walk over current view on netlink dump The generation mask can be updated while netlink dump is in pro… NVD-CWE-noinfo
CVE-2024-27017 2024-10-1 00:15 2024-05-1 Show GitHub Exploit DB Packet Storm
822 4.2 MEDIUM
Network
tyan s5552\/s5552wgm4nr-ex_firmware
s5552\/s5552wgm4nr_firmware
s5552\/s5552gm4nr_firmware
s5552\/s5552gm2nr_firmware
A CWE-552 "Files or Directories Accessible to External Parties” in the web interface of the Tyan S5552 BMC version 3.00 allows an unauthenticated remote attacker to retrieve the private key of the TL… CWE-552
 Files or Directories Accessible to External Parties
CVE-2023-2538 2024-10-1 00:15 2023-07-5 Show GitHub Exploit DB Packet Storm
823 7.5 HIGH
Network
lannerinc iac-ast2500a_firmware A broken access control vulnerability in the KillDupUsr_func function of spx_restservice allows an attacker to arbitrarily terminate active sessions of other users, causing a Denial-of-Service (DoS) … NVD-CWE-Other
CVE-2021-44467 2024-10-1 00:15 2022-10-24 Show GitHub Exploit DB Packet Storm
824 9.8 CRITICAL
Network
lannerinc iac-ast2500a_firmware Command injection and multiple stack-based buffer overflows vulnerabilities in the modifyUserb_func function of spx_restservice allow an authenticated attacker to execute arbitrary code with the same… CWE-77
CWE-787
Command Injection
 Out-of-bounds Write
CVE-2021-26731 2024-10-1 00:15 2022-10-24 Show GitHub Exploit DB Packet Storm
825 5.4 MEDIUM
Network
wpdeveloperr confetti_fall_animation The Confetti Fall Animation plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'confetti-fall-animation' shortcode in all versions up to, and including, 1.3.0 due to i… CWE-79
Cross-site Scripting
CVE-2024-8919 2024-10-1 00:08 2024-09-25 Show GitHub Exploit DB Packet Storm
826 4.3 MEDIUM
Network
javmah spreadsheet_integration The Spreadsheet Integration – Automate Google Sheets With WordPress, WooCommerce & Most Popular Form Plugins. Also, Display Google sheet as a Table. plugin for WordPress is vulnerable to unauthorized… CWE-862
 Missing Authorization
CVE-2024-6590 2024-09-30 23:31 2024-09-25 Show GitHub Exploit DB Packet Storm
827 5.4 MEDIUM
Network
anwp football_leagues The AnWP Football Leagues plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.16.7 due to insufficient input sanitization an… CWE-79
Cross-site Scripting
CVE-2024-8917 2024-09-30 23:30 2024-09-25 Show GitHub Exploit DB Packet Storm
828 4.3 MEDIUM
Network
wedevs happy_addons_for_elementor The Happy Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.12.2 via the Content Switcher widget. This makes it possibl… NVD-CWE-noinfo
CVE-2024-8801 2024-09-30 23:23 2024-09-25 Show GitHub Exploit DB Packet Storm
829 5.4 MEDIUM
Network
gcsdesign wp_category_dropdown The WP Category Dropdown plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'align' parameter in all versions up to, and including, 1.8 due to insufficient input sanitization a… CWE-79
Cross-site Scripting
CVE-2024-8103 2024-09-30 23:20 2024-09-25 Show GitHub Exploit DB Packet Storm
830 7.5 HIGH
Network
boldgrid w3_total_cache The W3 Total Cache plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 2.7.5 via Google OAuth API secrets stored in plaintext in the publicly visibl… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-5359 2024-09-30 23:19 2024-09-25 Show GitHub Exploit DB Packet Storm