Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196361 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2617 2011-07-26 12:00 2011-06-28 Show GitHub Exploit DB Packet Storm
196362 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (メモリ消費) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2616 2011-07-26 11:59 2011-06-28 Show GitHub Exploit DB Packet Storm
196363 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションハング) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2615 2011-07-26 11:58 2011-06-28 Show GitHub Exploit DB Packet Storm
196364 5 警告 Opera Software ASA - Opera の SVG 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2614 2011-07-26 11:57 2011-06-28 Show GitHub Exploit DB Packet Storm
196365 9.3 危険 シマンテック - 複数の Symantec 製品の Lotus Freelance Graphics PRZ file viewer におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0548 2011-07-26 11:36 2011-05-31 Show GitHub Exploit DB Packet Storm
196366 5 警告 ブロケード コミュニケーションズ システムズ株式会社 - Brocade BigIron RX スイッチにアクセス制御リスト (ACL) 回避の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2760 2011-07-26 11:32 2011-07-14 Show GitHub Exploit DB Packet Storm
196367 4.3 警告 日立 - JP1/Performance Management - Web Console におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2011-07-26 11:30 2011-07-14 Show GitHub Exploit DB Packet Storm
196368 10 危険 日立 - HiRDB Control Manager - Agent における任意のコマンドを実行される脆弱性 CWE-noinfo
情報不足
- 2011-07-26 11:28 2011-07-8 Show GitHub Exploit DB Packet Storm
196369 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox および Thunderbird におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2376 2011-07-26 11:20 2011-06-21 Show GitHub Exploit DB Packet Storm
196370 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2375 2011-07-26 11:14 2011-06-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 5:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2111 6.1 MEDIUM
Network
- - The YITH Custom Login plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… CWE-79
Cross-site Scripting
CVE-2024-8665 2024-09-13 16:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2112 6.1 MEDIUM
Network
- - The WP Test Email plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… CWE-79
Cross-site Scripting
CVE-2024-8664 2024-09-13 16:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2113 6.1 MEDIUM
Network
- - The WP Simple Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all v… CWE-79
Cross-site Scripting
CVE-2024-8663 2024-09-13 16:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2114 - - - The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions like export_forms(… CWE-862
 Missing Authorization
CVE-2024-7888 2024-09-13 16:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2115 - - - The Betheme theme for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 27.5.5 due to insufficient input sanitization and output escapi… CWE-79
Cross-site Scripting
CVE-2024-5567 2024-09-13 16:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2116 5.4 MEDIUM
Network
3ds 3dexperience A stored Cross-site Scripting (XSS) vulnerability affecting 3DSwym in 3DSwymer on Release 3DEXPERIENCE R2024x allows an attacker to execute arbitrary script code in user's browser session. CWE-79
Cross-site Scripting
CVE-2024-7939 2024-09-13 16:15 2024-09-2 Show GitHub Exploit DB Packet Storm
2117 5.4 MEDIUM
Network
3ds 3dexperience A stored Cross-site Scripting (XSS) vulnerability affecting 3DDashboard in 3DSwymer on Release 3DEXPERIENCE R2024x allows an attacker to execute arbitrary script code in user's browser session. CWE-79
Cross-site Scripting
CVE-2024-7932 2024-09-13 16:15 2024-09-2 Show GitHub Exploit DB Packet Storm
2118 - - - The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not have CSRF and path validation in the output_sub_admin_page_0() function, allowing attackers to make logged in admins delete arbitra… - CVE-2024-7864 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2119 - - - The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not validate files to be uploaded and does not have CSRF checks, which could allow attackers to make logged in admin upload arbitrary f… - CVE-2024-7863 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2120 - - - The Floating Notification Bar, Sticky Menu on Scroll, Announcement Banner, and Sticky Header for Any WordPress plugin before 2.7.3 does not validate and escape some of its settings before outputtin… - CVE-2024-7133 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm