Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197651 7.5 危険 One Click Orgs - One Click Orgs におけるアクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2011-4677 2011-12-7 16:25 2011-12-6 Show GitHub Exploit DB Packet Storm
197652 5.8 警告 One Click Orgs - One Click Orgs におけるオープンリダイレクトの複数の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4553 2011-12-7 16:19 2011-12-6 Show GitHub Exploit DB Packet Storm
197653 4.3 警告 One Click Orgs - One Click Orgs におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4552 2011-12-7 16:18 2011-12-6 Show GitHub Exploit DB Packet Storm
197654 7.5 危険 osCommerce - osCommerce における複数のディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4543 2011-12-6 16:33 2011-12-5 Show GitHub Exploit DB Packet Storm
197655 7.5 危険 Zabbix - Zabbix の popup.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4674 2011-12-6 16:27 2011-11-24 Show GitHub Exploit DB Packet Storm
197656 7.5 危険 Automattic Inc. - WordPress 用 Jetpack プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4673 2011-12-6 16:26 2011-12-2 Show GitHub Exploit DB Packet Storm
197657 7.5 危険 Valid - Valid tiny-erp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4672 2011-12-6 16:25 2011-12-2 Show GitHub Exploit DB Packet Storm
197658 7.5 危険 AdRotate Plugin - WordPress 用 AdRotate プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4671 2011-12-6 16:24 2011-12-2 Show GitHub Exploit DB Packet Storm
197659 10 危険 Iron Mountain - Iron Mountain Connected Backup の Agent service における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2397 2011-12-6 16:22 2011-12-5 Show GitHub Exploit DB Packet Storm
197660 6.4 警告 Widelands - Widelands の io/filesystem/filesystem.cc におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1932 2011-12-6 16:22 2011-12-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 6:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
371 4.7 MEDIUM
Local
- - A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this… New - CVE-2024-10041 2024-10-24 00:12 2024-10-23 Show GitHub Exploit DB Packet Storm
372 - - - A vulnerability was found in ESAFENET CDG 5. It has been declared as critical. This vulnerability affects unknown code of the file /com/esafenet/servlet/policy/PrintPolicyService.java. The manipulati… New CWE-89
SQL Injection
CVE-2024-10279 2024-10-24 00:12 2024-10-23 Show GitHub Exploit DB Packet Storm
373 - - - A vulnerability was found in ESAFENET CDG 5. It has been classified as critical. This affects an unknown part of the file /com/esafenet/servlet/user/ReUserOrganiseService.java. The manipulation of th… New CWE-89
SQL Injection
CVE-2024-10278 2024-10-24 00:12 2024-10-23 Show GitHub Exploit DB Packet Storm
374 - - - Cross-Site Scripting (XSS) vulnerability affecting LocalServer 1.0.9 that could allow a remote user to send a specially crafted query to an authenticated user and steal their session details through … New CWE-79
Cross-site Scripting
CVE-2024-10289 2024-10-24 00:12 2024-10-23 Show GitHub Exploit DB Packet Storm
375 - - - Cross-Site Scripting (XSS) vulnerability affecting LocalServer 1.0.9 that could allow a remote user to send a specially crafted query to an authenticated user and steal their session details through … New CWE-79
Cross-site Scripting
CVE-2024-10288 2024-10-24 00:12 2024-10-23 Show GitHub Exploit DB Packet Storm
376 - - - Cross-Site Scripting (XSS) vulnerability affecting LocalServer 1.0.9 that could allow a remote user to send a specially crafted query to an authenticated user and steal their session details through … New CWE-79
Cross-site Scripting
CVE-2024-10287 2024-10-24 00:12 2024-10-23 Show GitHub Exploit DB Packet Storm
377 - - - Cross-Site Scripting (XSS) vulnerability affecting LocalServer 1.0.9 that could allow a remote user to send a specially crafted query to an authenticated user and steal their session details through … New CWE-79
Cross-site Scripting
CVE-2024-10286 2024-10-24 00:12 2024-10-23 Show GitHub Exploit DB Packet Storm
378 - - - A vulnerability was found in ESAFENET CDG 5 and classified as critical. Affected by this issue is some unknown functionality of the file /com/esafenet/servlet/ajax/UsbKeyAjax.java. The manipulation o… New CWE-89
SQL Injection
CVE-2024-10277 2024-10-24 00:12 2024-10-23 Show GitHub Exploit DB Packet Storm
379 5.4 MEDIUM
Network
- - The WP Shortcodes Plugin — Shortcodes Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the several parameters in all versions up to, and including, 7.2.2 due to insuffic… New CWE-79
Cross-site Scripting
CVE-2024-8500 2024-10-24 00:12 2024-10-23 Show GitHub Exploit DB Packet Storm
380 - - - A vulnerability has been found in Tektronix Sentry 6.0.9 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /?page=reports of the component Reports … New CWE-79
Cross-site Scripting
CVE-2024-10276 2024-10-24 00:12 2024-10-23 Show GitHub Exploit DB Packet Storm