Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197531 4.3 警告 Etomite Project - Etomite におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4264 2011-12-6 12:01 2011-12-6 Show GitHub Exploit DB Packet Storm
197532 7.5 危険 jonkemp - WordPress 用 WordPress Users プラグインの wp-users.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4669 2011-12-5 16:08 2011-12-2 Show GitHub Exploit DB Packet Storm
197533 7.5 危険 IBM - IBM Tivoli Netcool/Reporter における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4668 2011-12-5 16:07 2011-12-2 Show GitHub Exploit DB Packet Storm
197534 5 警告 Schneider Electric - Schneider Electric の複数の製品におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4036 2011-12-5 16:06 2011-10-24 Show GitHub Exploit DB Packet Storm
197535 4.3 警告 Schneider Electric - Schneider Electric の複数の製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4035 2011-12-5 16:05 2011-10-24 Show GitHub Exploit DB Packet Storm
197536 9.3 危険 Schneider Electric - Steema TeeChart ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4034 2011-12-5 16:05 2011-10-24 Show GitHub Exploit DB Packet Storm
197537 4.3 警告 Schneider Electric - Steema TeeChart ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4033 2011-12-5 16:03 2011-10-24 Show GitHub Exploit DB Packet Storm
197538 5 警告 PrestaShop - Prestashop の admin/displayImage.php における CRLF インジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2011-4545 2011-12-5 16:01 2011-12-2 Show GitHub Exploit DB Packet Storm
197539 4.3 警告 PrestaShop - Prestashop におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4544 2011-12-5 16:00 2011-12-1 Show GitHub Exploit DB Packet Storm
197540 4.3 警告 atmail pty ltd - AtMail Open におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4540 2011-12-5 15:58 2011-12-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 5:58 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 6.1 MEDIUM
Network
rockettheme gantry The Gantry 4 Framework plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'override_id' parameter in all versions up to, and including, 4.1.21 due to insufficient input sani… Update CWE-79
Cross-site Scripting
CVE-2024-9382 2024-10-22 23:31 2024-10-18 Show GitHub Exploit DB Packet Storm
152 9.8 CRITICAL
Network
oretnom23 sentiment_based_movie_rating_system A vulnerability was found in SourceCodester Sentiment Based Movie Rating System 1.0. It has been classified as critical. Affected is an unknown function of the file /msrps/movie_details.php. The mani… New CWE-89
SQL Injection
CVE-2024-10163 2024-10-22 23:28 2024-10-20 Show GitHub Exploit DB Packet Storm
153 6.1 MEDIUM
Network
parcelpro parcel_pro The Parcel Pro plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'action' parameter in all versions up to, and including, 1.8.4 due to insufficient input sanitization and o… Update CWE-79
Cross-site Scripting
CVE-2024-9383 2024-10-22 23:27 2024-10-18 Show GitHub Exploit DB Packet Storm
154 5.3 MEDIUM
Network
mintplexlabs anythingllm A JSON Injection vulnerability exists in the `mintplex-labs/anything-llm` application, specifically within the username parameter during the login process at the `/api/request-token` endpoint. The vu… Update CWE-307
mproper Restriction of Excessive Authentication Attempts
CVE-2024-3102 2024-10-22 23:26 2024-06-7 Show GitHub Exploit DB Packet Storm
155 8.8 HIGH
Network
esafenet cdg A vulnerability, which was classified as critical, has been found in ESAFENET CDG 5. This issue affects the function actionAddEncryptPolicyGroup of the file /com/esafenet/servlet/policy/EncryptPolicy… Update CWE-89
SQL Injection
CVE-2024-10072 2024-10-22 23:20 2024-10-18 Show GitHub Exploit DB Packet Storm
156 8.8 HIGH
Network
esafenet cdg A vulnerability classified as critical was found in ESAFENET CDG 5. This vulnerability affects the function actionUpdateEncryptPolicyEdit of the file /com/esafenet/servlet/policy/EncryptPolicyService… Update CWE-89
SQL Injection
CVE-2024-10071 2024-10-22 23:20 2024-10-18 Show GitHub Exploit DB Packet Storm
157 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability, which was classified as critical, has been found in code-projects Pharmacy Management System 1.0. Affected by this issue is some unknown functionality of the file /manage_supplier.ph… New CWE-89
SQL Injection
CVE-2024-10140 2024-10-22 23:19 2024-10-20 Show GitHub Exploit DB Packet Storm
158 8.8 HIGH
Network
esafenet cdg A vulnerability classified as critical has been found in ESAFENET CDG 5. This affects the function actionPolicyPush of the file /com/esafenet/policy/action/PolicyPushControlAction.java. The manipulat… Update CWE-89
SQL Injection
CVE-2024-10070 2024-10-22 23:19 2024-10-18 Show GitHub Exploit DB Packet Storm
159 8.8 HIGH
Network
esafenet cdg A vulnerability was found in ESAFENET CDG 5. It has been rated as critical. Affected by this issue is the function actionPassMainApplication of the file /com/esafenet/servlet/client/MailDecryptApplic… Update CWE-89
SQL Injection
CVE-2024-10069 2024-10-22 23:19 2024-10-18 Show GitHub Exploit DB Packet Storm
160 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability classified as critical was found in code-projects Pharmacy Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /add_new_supplier.php. The man… New CWE-89
SQL Injection
CVE-2024-10139 2024-10-22 23:18 2024-10-19 Show GitHub Exploit DB Packet Storm