Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 30, 2024, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198151 4.3 警告 SAP - SAP Crystal Report Server の pubDBLogon.jsp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4805 2011-12-16 15:18 2011-12-14 Show GitHub Exploit DB Packet Storm
198152 7.5 危険 Authenex - ASAS Server 上の Authenex Web Management Control における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4801 2011-12-16 15:16 2011-09-16 Show GitHub Exploit DB Packet Storm
198153 9 危険 Rhino Software - Serv-U FTP サーバにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4800 2011-12-16 15:15 2011-12-14 Show GitHub Exploit DB Packet Storm
198154 4.3 警告 マイクロソフト - Microsoft Internet Explorer におけるコンテンツを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-3404 2011-12-16 11:52 2011-12-13 Show GitHub Exploit DB Packet Storm
198155 9.3 危険 マイクロソフト - Windows 2008 および Windows 7 上で稼働する Microsoft Internet Explorer 9 における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-2019 2011-12-16 11:50 2011-12-13 Show GitHub Exploit DB Packet Storm
198156 7.2 危険 マイクロソフト - 複数の Microsoft Windows のカーネルにおける権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2018 2011-12-16 11:49 2011-12-13 Show GitHub Exploit DB Packet Storm
198157 4.3 警告 マイクロソフト - Microsoft Internet Explorer 8 の XSS フィルタにおけるコンテンツを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-1992 2011-12-16 11:48 2011-12-13 Show GitHub Exploit DB Packet Storm
198158 9.3 危険 マイクロソフト - Microsoft Excel および Office における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3403 2011-12-16 11:40 2011-12-13 Show GitHub Exploit DB Packet Storm
198159 9 危険 マイクロソフト - Microsoft Windows におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3406 2011-12-16 11:38 2011-12-13 Show GitHub Exploit DB Packet Storm
198160 9.3 危険 マイクロソフト - 複数の Microsoft PowerPoint 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3413 2011-12-16 11:37 2011-12-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 30, 2024, 12:32 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
581 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Post Grid Team by WPXPO PostX allows Stored XSS.This issue affects PostX: from n/a through… New CWE-79
Cross-site Scripting
CVE-2024-50443 2024-10-29 23:34 2024-10-28 Show GitHub Exploit DB Packet Storm
582 - - - dingfanzu CMS 1.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/doAdminAction.php?act=delAdmin&id=17 New - CVE-2024-48191 2024-10-29 23:34 2024-10-28 Show GitHub Exploit DB Packet Storm
583 - - - TYPO3 before 13.3.1 allows denial of service (interface error) in the Bookmark Toolbar (ext:backend), exploitable by an administrator-level backend user account via manipulated data saved in the book… New - CVE-2024-34537 2024-10-29 23:34 2024-10-28 Show GitHub Exploit DB Packet Storm
584 - - - Reachable Assertion in BPv7 parser in µD3TN v0.14.0 allows attacker to disrupt service via malformed Extension Block New - CVE-2024-10455 2024-10-29 23:34 2024-10-28 Show GitHub Exploit DB Packet Storm
585 - - - A vulnerability, which was classified as problematic, has been found in code-projects Blood Bank Management System 1.0. Affected by this issue is some unknown functionality of the file /file/delete.p… New CWE-352
 Origin Validation Error
CVE-2024-10448 2024-10-29 23:34 2024-10-28 Show GitHub Exploit DB Packet Storm
586 9.8 CRITICAL
Network
hitachienergy microscada_x_sys600 A vulnerability exists in the query validation of the MicroSCADA Pro/X SYS600 product. If exploited this could allow an authenticated attacker to inject code towards persistent data. Note that to suc… Update CWE-89
SQL Injection
CVE-2024-4872 2024-10-29 23:15 2024-08-27 Show GitHub Exploit DB Packet Storm
587 8.8 HIGH
Network
hitachienergy microscada_x_sys600 The MicroSCADA Pro/X SYS600 product allows an authenticated user input to control or influence paths or file names that are used in filesystem operations. If exploited the vulnerability allows the at… Update CWE-88
Argument Injection
CVE-2024-3980 2024-10-29 23:15 2024-08-27 Show GitHub Exploit DB Packet Storm
588 8.8 HIGH
Network
wpchill strong_testimonials Cross-Site Request Forgery (CSRF) vulnerability in WPChill Strong Testimonials.This issue affects Strong Testimonials: from n/a through 3.1.10. Update CWE-352
 Origin Validation Error
CVE-2023-52123 2024-10-29 23:02 2024-01-5 Show GitHub Exploit DB Packet Storm
589 6.1 MEDIUM
Network
wpchill strong_testimonials Stored XSS in the Strong Testimonials plugin before 2.40.1 for WordPress can result in an attacker performing malicious actions such as stealing session tokens. Update CWE-79
Cross-site Scripting
CVE-2020-8549 2024-10-29 23:02 2020-02-4 Show GitHub Exploit DB Packet Storm
590 6.1 MEDIUM
Network
dpd dpd_baltic_shipping The DPD Baltic Shipping plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'search_value' parameter in all versions up to, and including, 1.2.83 due to insufficient input sa… Update CWE-79
Cross-site Scripting
CVE-2024-9350 2024-10-29 22:44 2024-10-18 Show GitHub Exploit DB Packet Storm