Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196441 10 危険 シスコシステムズ - Cisco TelePresence Recording Server における設定を変更される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-2555 2011-12-1 11:18 2011-07-29 Show GitHub Exploit DB Packet Storm
196442 7.8 危険 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (line-card reload) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2549 2011-12-1 11:18 2011-07-20 Show GitHub Exploit DB Packet Storm
196443 9 危険 シスコシステムズ - Cisco SA 500 series security appliances における任意のコマンドを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2547 2011-12-1 11:17 2011-07-20 Show GitHub Exploit DB Packet Storm
196444 5 警告 シスコシステムズ - Cisco SA 500 series security appliances における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-2546 2011-12-1 11:14 2011-07-20 Show GitHub Exploit DB Packet Storm
196445 6.8 警告 マイクロソフト
シスコシステムズ
- Cisco VPN Client における権限を取得される脆弱性 CWE-DesignError
CVE-2011-2678 2011-12-1 11:14 2011-07-7 Show GitHub Exploit DB Packet Storm
196446 7.8 危険 シスコシステムズ - Cisco IOS におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2064 2011-12-1 11:12 2011-07-6 Show GitHub Exploit DB Packet Storm
196447 5 警告 シスコシステムズ - Cisco IOS における Router Advertisement Guarding 機能が回避される脆弱性 CWE-16
環境設定
CVE-2011-2395 2011-12-1 11:12 2011-06-9 Show GitHub Exploit DB Packet Storm
196448 7.2 危険 マイクロソフト
シスコシステムズ
- Cisco AnyConnect Secure Mobility Client における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2041 2011-12-1 11:11 2011-06-1 Show GitHub Exploit DB Packet Storm
196449 10 危険 シスコシステムズ - Cisco Network Registrar におけるアクセス権を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-2024 2011-12-1 11:11 2011-06-1 Show GitHub Exploit DB Packet Storm
196450 1.5 注意 シスコシステムズ - Cisco Unified IP Phones 7900 デバイスにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1637 2011-12-1 11:10 2011-06-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
981 4.3 MEDIUM
Network
themehunk easy_mega_menu_plugin The Easy Mega Menu Plugin for WordPress – ThemeHunk plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions hooked via AJAX in all versions up… CWE-862
 Missing Authorization
CVE-2024-8434 2024-10-3 02:25 2024-09-25 Show GitHub Exploit DB Packet Storm
982 7.8 HIGH
Local
avg internet_security Local Privilege Escalation in AVG Internet Security v24 on Windows allows a local unprivileged user to escalate privileges to SYSTEM via COM-Hijacking. CWE-427
 Uncontrolled Search Path Element
CVE-2024-6510 2024-10-3 02:17 2024-09-13 Show GitHub Exploit DB Packet Storm
983 6.1 MEDIUM
Network
dotsquares contact_form_7_math_captcha The Contact Form 7 Math Captcha WordPress plugin through 2.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could … CWE-79
Cross-site Scripting
CVE-2024-6517 2024-10-3 02:15 2024-09-26 Show GitHub Exploit DB Packet Storm
984 6.1 MEDIUM
Network
madfishdigital bulk_noindex_\&_nofollow_toolkit The Bulk NoIndex & NoFollow Toolkit plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up … CWE-79
Cross-site Scripting
CVE-2024-8803 2024-10-3 02:15 2024-09-26 Show GitHub Exploit DB Packet Storm
985 2.7 LOW
Network
uncannyowl uncanny_groups_for_learndash The Uncanny Groups for LearnDash plugin for WordPress is vulnerable to user group add due to a missing capability check on the /wp-json/ulgm_management/v1/add_user/ REST API endpoint in all versions … CWE-862
 Missing Authorization
CVE-2024-8350 2024-10-3 02:10 2024-09-25 Show GitHub Exploit DB Packet Storm
986 5.4 MEDIUM
Network
wangbin 012_ps_multi_languages The 012 Ps Multi Languages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via translated titles in all versions up to, and including, 1.6 due to insufficient input sanitization and… CWE-79
Cross-site Scripting
CVE-2024-8723 2024-10-3 02:00 2024-09-26 Show GitHub Exploit DB Packet Storm
987 4.3 MEDIUM
Network
wpchill download_monitor The Download Monitor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the enable_shop() function in all versions up to, and including, 5.0.… CWE-862
 Missing Authorization
CVE-2024-8552 2024-10-3 02:00 2024-09-26 Show GitHub Exploit DB Packet Storm
988 5.4 MEDIUM
Network
zkteco wdms Cross Site Scripting vulnerability in ZKTeco WDMS v.5.1.3 Pro allows a remote attacker to execute arbitrary code and obtain sensitive information via a crafted script to the Emp Name parameter. CWE-79
Cross-site Scripting
CVE-2023-51157 2024-10-3 01:58 2024-09-26 Show GitHub Exploit DB Packet Storm
989 7.2 HIGH
Network
uncannyowl uncanny_groups_for_learndash The Uncanny Groups for LearnDash plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 6.1.0.1. This is due to the plugin not properly restricting what user… CWE-862
 Missing Authorization
CVE-2024-8349 2024-10-3 01:50 2024-09-25 Show GitHub Exploit DB Packet Storm
990 6.5 MEDIUM
Network
madrasthemes mas_static_content The MAS Static Content plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.0.8 via the static_content() function. This makes it possible for authenticat… NVD-CWE-noinfo
CVE-2024-8483 2024-10-3 01:42 2024-09-25 Show GitHub Exploit DB Packet Storm