Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197881 4.3 警告 phpWebSite - phpWebSite におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4265 2011-12-8 12:04 2011-12-8 Show GitHub Exploit DB Packet Storm
197882 7.5 危険 One Click Orgs - One Click Orgs におけるアクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2011-4677 2011-12-7 16:25 2011-12-6 Show GitHub Exploit DB Packet Storm
197883 5.8 警告 One Click Orgs - One Click Orgs におけるオープンリダイレクトの複数の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4553 2011-12-7 16:19 2011-12-6 Show GitHub Exploit DB Packet Storm
197884 4.3 警告 One Click Orgs - One Click Orgs におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4552 2011-12-7 16:18 2011-12-6 Show GitHub Exploit DB Packet Storm
197885 7.5 危険 osCommerce - osCommerce における複数のディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4543 2011-12-6 16:33 2011-12-5 Show GitHub Exploit DB Packet Storm
197886 7.5 危険 Zabbix - Zabbix の popup.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4674 2011-12-6 16:27 2011-11-24 Show GitHub Exploit DB Packet Storm
197887 7.5 危険 Automattic Inc. - WordPress 用 Jetpack プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4673 2011-12-6 16:26 2011-12-2 Show GitHub Exploit DB Packet Storm
197888 7.5 危険 Valid - Valid tiny-erp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4672 2011-12-6 16:25 2011-12-2 Show GitHub Exploit DB Packet Storm
197889 7.5 危険 AdRotate Plugin - WordPress 用 AdRotate プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4671 2011-12-6 16:24 2011-12-2 Show GitHub Exploit DB Packet Storm
197890 10 危険 Iron Mountain - Iron Mountain Connected Backup の Agent service における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2397 2011-12-6 16:22 2011-12-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 5:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
241 - - - Buffer overflow in the extract_openvpn_cr function in openvpn-cr.c in openvpn-auth-ldap (aka the Three Rings Auth-LDAP plugin for OpenVPN) 2.0.4 allows attackers with a valid LDAP username and who ca… Update - CVE-2024-28820 2024-10-26 03:35 2024-06-28 Show GitHub Exploit DB Packet Storm
242 - - - An issue was discovered on HMS Anybus X-Gateway AB7832-F 3 devices. The gateway exposes a web interface on port 80. An unauthenticated GET request to a specific URL triggers the reboot of the Anybus … Update - CVE-2024-23766 2024-10-26 03:35 2024-06-27 Show GitHub Exploit DB Packet Storm
243 - - - GigaDevice GD32E103C8T6 devices have Incorrect Access Control. Update - CVE-2024-21741 2024-10-26 03:35 2024-06-26 Show GitHub Exploit DB Packet Storm
244 - - - H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root. Update - CVE-2024-38902 2024-10-26 03:35 2024-06-25 Show GitHub Exploit DB Packet Storm
245 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/shmem-helper: Remove errant put in error path drm_gem_shmem_mmap() doesn't own this reference, resulting in the GEM object ge… Update CWE-416
 Use After Free
CVE-2022-48981 2024-10-26 03:33 2024-10-22 Show GitHub Exploit DB Packet Storm
246 8.1 HIGH
Network
microsoft windows_server_2012
windows_10_1507
windows_server_2016
windows_server_2022_23h2
windows_10_21h2
windows_10_22h2
windows_11_23h2
windows_10_1607
windows_server_2019
windows…
Windows MSHTML Platform Spoofing Vulnerability Update NVD-CWE-noinfo
CVE-2024-43573 2024-10-26 03:17 2024-10-9 Show GitHub Exploit DB Packet Storm
247 7.8 HIGH
Local
microsoft windows_server_2008
windows_server_2012
windows_10_1507
windows_server_2016
windows_server_2022_23h2
windows_10_21h2
windows_10_22h2
windows_11_23h2
windows_10_1607
windows…
Microsoft Management Console Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-43572 2024-10-26 03:17 2024-10-9 Show GitHub Exploit DB Packet Storm
248 6.4 MEDIUM
Network
- - The Image Map Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'save_project' function with an arbitrary shortcode in versions up to, and including, 6.0.20 due to insuffi… New - CVE-2024-9585 2024-10-26 03:15 2024-10-26 Show GitHub Exploit DB Packet Storm
249 5.4 MEDIUM
Network
- - The Image Map Pro plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on the AJAX functions in versions up to, and including, 6.… New CWE-862
 Missing Authorization
CVE-2024-9584 2024-10-26 03:15 2024-10-26 Show GitHub Exploit DB Packet Storm
250 - - - Kliqqi-CMS has a background arbitrary code execution vulnerability that attackers can exploit to implant backdoors or getShell via the edit_page.php component. New - CVE-2024-48700 2024-10-26 03:15 2024-10-26 Show GitHub Exploit DB Packet Storm