Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 11, 2024, 2:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196341 4.3 警告 a.kulikov - InTerra Blog Machine におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1670 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196342 5 警告 mikoviny - WordPress の WP Custom Pages モジュールにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1669 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196343 4.3 警告 awcm - AWCM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1668 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196344 7.5 危険 xmedien - Anzeigenmarkt の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1667 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196345 5 警告 nicholas thompson - Drupal 用の Node Quick Find モジュールにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1661 2012-03-27 18:43 2011-04-6 Show GitHub Exploit DB Packet Storm
196346 4.3 警告 grapecity - GrapeCity Data Dynamics Reports の DataDynamics.Reports.Web クラスライブラリにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1660 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
196347 7.5 危険 CA Technologies - CA TD の UNC Server の management.asmx モジュールにおけるデータベース資格情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-1655 2012-03-27 18:43 2011-04-13 Show GitHub Exploit DB Packet Storm
196348 7.5 危険 CA Technologies - CA Total Defense の Management Server の Heartbeat Web Service におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1654 2012-03-27 18:43 2011-04-13 Show GitHub Exploit DB Packet Storm
196349 10 危険 CA Technologies - CA TD の UNC Server における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1653 2012-03-27 18:43 2011-04-13 Show GitHub Exploit DB Packet Storm
196350 9 危険 Digium - Asterisk Open Source の Manager Interface における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1599 2012-03-27 18:43 2011-04-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 11, 2024, 12:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
201 - - - A specially crafted filename containing a large number of spaces could obscure the file's extension when displayed in the download dialog. *This bug only affects Firefox for Android. Other versions o… Update - CVE-2024-9395 2024-11-9 17:35 2024-10-2 Show GitHub Exploit DB Packet Storm
202 9.8 CRITICAL
Network
- - The Category Ajax Filter plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.8.2 via the 'params[caf-post-layout]' parameter. This makes it possible for… New - CVE-2024-10871 2024-11-9 17:15 2024-11-9 Show GitHub Exploit DB Packet Storm
203 - - - The WordPress User Extra Fields plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ajax_manage_file_chunk_upload() function in all versions up to,… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-10801 2024-11-9 17:15 2024-11-9 Show GitHub Exploit DB Packet Storm
204 9.8 CRITICAL
Network
- - The Leopard - WordPress Offload Media plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the import_set… New CWE-862
 Missing Authorization
CVE-2024-10589 2024-11-9 17:15 2024-11-9 Show GitHub Exploit DB Packet Storm
205 9.8 CRITICAL
Network
- - The WP Membership plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the user_profile_image_upload() function in all versions up to, and including, 1.… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-10547 2024-11-9 17:15 2024-11-9 Show GitHub Exploit DB Packet Storm
206 9.8 CRITICAL
Network
- - The RegistrationMagic – User Registration Plugin with Custom Registration Forms plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 6… New CWE-230
CVE-2024-10508 2024-11-9 17:15 2024-11-9 Show GitHub Exploit DB Packet Storm
207 4.9 MEDIUM
Network
- - The Poll Maker – Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to time-based SQL Injection via the ‘orderby’ parameter in all versions up to, and including, 5.4.6 due … New CWE-89
SQL Injection
CVE-2024-9874 2024-11-9 16:15 2024-11-9 Show GitHub Exploit DB Packet Storm
208 6.1 MEDIUM
Network
- - The Charitable – Donation Plugin for WordPress – Fundraising with Recurring Donations & More plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & rem… New CWE-79
Cross-site Scripting
CVE-2024-10876 2024-11-9 16:15 2024-11-9 Show GitHub Exploit DB Packet Storm
209 4.3 MEDIUM
Network
- - The Attesa Extra plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.4.2 via the 'attesa-template' shortcode due to insufficient restrictions on which p… New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-10688 2024-11-9 16:15 2024-11-9 Show GitHub Exploit DB Packet Storm
210 6.1 MEDIUM
Network
- - The Contact Form 7 – PayPal & Stripe Add-on plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the… New CWE-79
Cross-site Scripting
CVE-2024-10683 2024-11-9 16:15 2024-11-9 Show GitHub Exploit DB Packet Storm