Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 18, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196341 5 警告 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client における設定情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1920 2012-03-29 16:20 2012-03-27 Show GitHub Exploit DB Packet Storm
196342 5 警告 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1918 2012-03-29 16:19 2012-03-27 Show GitHub Exploit DB Packet Storm
196343 5 警告 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client におけるディレクトリトラバーサル攻撃の脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1917 2012-03-29 16:18 2012-03-27 Show GitHub Exploit DB Packet Storm
196344 7.5 危険 atmail pty ltd - Atmail オープンソースの Atmail WebMail Client における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-1916 2012-03-29 16:17 2012-03-27 Show GitHub Exploit DB Packet Storm
196345 4.6 警告 Opera Software ASA - UNIX 上で稼働する Opera における任意のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1931 2012-03-29 16:16 2012-03-28 Show GitHub Exploit DB Packet Storm
196346 4.6 警告 Opera Software ASA - UNIX 上で稼働する Opera における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1930 2012-03-29 16:15 2012-03-28 Show GitHub Exploit DB Packet Storm
196347 6.4 警告 Opera Software ASA - Opera におけるアドレスフィールドを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-1928 2012-03-29 15:59 2012-03-27 Show GitHub Exploit DB Packet Storm
196348 5 警告 Opera Software ASA - Opera における同一生成元ポリシーを回避される脆弱性 CWE-200
情報漏えい
CVE-2012-1926 2012-03-29 15:56 2012-03-27 Show GitHub Exploit DB Packet Storm
196349 6.8 警告 Opera Software ASA - Opera における任意のファイルをダウンロードおよび実行させられる脆弱性 CWE-DesignError
CVE-2012-1925 2012-03-29 15:48 2012-03-28 Show GitHub Exploit DB Packet Storm
196350 6.8 警告 Opera Software ASA - Opera における任意のファイルをダウンロードおよび実行させられる脆弱性 CWE-94
コード・インジェクション
CVE-2012-1924 2012-03-29 15:47 2012-03-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2661 8.8 HIGH
Network
vitaliibryl switch_user Authentication Bypass Using an Alternate Path or Channel vulnerability in Vitalii Bryl iBryl Switch User allows Authentication Bypass.This issue affects iBryl Switch User: from n/a through 1.0.1. NVD-CWE-Other
CVE-2024-49675 2024-11-7 07:24 2024-10-24 Show GitHub Exploit DB Packet Storm
2662 5.4 MEDIUM
Network
migaweb custom_post_type_templates_for_elementor Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Michael Gangolf Custom post type templates for Elementor allows Stored XSS.This issue affe… CWE-79
Cross-site Scripting
CVE-2024-51683 2024-11-7 07:12 2024-11-5 Show GitHub Exploit DB Packet Storm
2663 5.4 MEDIUM
Network
hasthemes ht_builder Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in HasThemes HT Builder – WordPress Theme Builder for Elementor allows Stored XSS.This issue … CWE-79
Cross-site Scripting
CVE-2024-51682 2024-11-7 07:12 2024-11-5 Show GitHub Exploit DB Packet Storm
2664 5.4 MEDIUM
Network
coderevolution wp_pocket_urls Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CodeRevolution WP Pocket URLs allows Stored XSS.This issue affects WP Pocket URLs: from n/… CWE-79
Cross-site Scripting
CVE-2024-51681 2024-11-7 07:11 2024-11-5 Show GitHub Exploit DB Packet Storm
2665 5.4 MEDIUM
Network
crestaproject cresta_addons_for_elementor Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CrestaProject – Rizzo Andrea Cresta Addons for Elementor allows Stored XSS.This issue affe… CWE-79
Cross-site Scripting
CVE-2024-51680 2024-11-7 07:10 2024-11-5 Show GitHub Exploit DB Packet Storm
2666 5.4 MEDIUM
Network
timelord elo_rating_shortcode Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Marcel Pol Elo Rating Shortcode allows Stored XSS.This issue affects Elo Rating Shortcode:… CWE-79
Cross-site Scripting
CVE-2024-51678 2024-11-7 07:10 2024-11-5 Show GitHub Exploit DB Packet Storm
2667 5.4 MEDIUM
Network
webberzone knowledge_base Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WebberZone Knowledge Base allows Stored XSS.This issue affects Knowledge Base: from n/a th… CWE-79
Cross-site Scripting
CVE-2024-51677 2024-11-7 07:10 2024-11-5 Show GitHub Exploit DB Packet Storm
2668 8.8 HIGH
Network
mansurahamed woocommerce_quote_calculator Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mansur Ahamed Woocommerce Quote Calculator allows Blind SQL Injection.This issue affects Woocomme… CWE-89
SQL Injection
CVE-2024-51626 2024-11-7 07:10 2024-11-5 Show GitHub Exploit DB Packet Storm
2669 7.2 HIGH
Network
wpdeveloper betterlinks Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPDeveloper BetterLinks allows SQL Injection.This issue affects BetterLinks: from n/a through 2.1… CWE-89
SQL Injection
CVE-2024-51672 2024-11-7 07:08 2024-11-4 Show GitHub Exploit DB Packet Storm
2670 4.3 MEDIUM
Network
wpthemespace magical_addons_for_elementor Server-Side Request Forgery (SSRF) vulnerability in Noor alam Magical Addons For Elementor allows Server Side Request Forgery.This issue affects Magical Addons For Elementor: from n/a through 1.2.1. CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-51665 2024-11-7 07:07 2024-11-4 Show GitHub Exploit DB Packet Storm