Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 25, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198241 6.8 警告 ヒューレット・パッカード - HP-UX Containers における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-3164 2011-11-10 16:23 2011-10-26 Show GitHub Exploit DB Packet Storm
198242 7.5 危険 e107.org - e107 CMS の install_.php における任意の PHP コードを挿入される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-1513 2011-11-10 16:23 2011-11-4 Show GitHub Exploit DB Packet Storm
198243 7.5 危険 Deon George - phpLDAPadmin の lib/functions.php 内の masort 関数における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4075 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
198244 4.3 警告 Deon George - phpLDAPadmin の cmd.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4074 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
198245 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3167 2011-11-9 16:38 2011-11-1 Show GitHub Exploit DB Packet Storm
198246 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3166 2011-11-9 16:38 2011-11-1 Show GitHub Exploit DB Packet Storm
198247 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3165 2011-11-9 16:37 2011-11-1 Show GitHub Exploit DB Packet Storm
198248 4.3 警告 株式会社アークウェブ - A-Form PC および PC/Mobile におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4274 2011-11-9 16:34 2011-09-30 Show GitHub Exploit DB Packet Storm
198249 9.3 危険 シスコシステムズ - Cisco Small Business におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4005 2011-11-9 16:32 2011-11-2 Show GitHub Exploit DB Packet Storm
198250 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3300 2011-11-9 16:31 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 25, 2024, 8:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 - - - The League of Legends Shortcodes plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 1.0.1 due to insufficient escaping on the user suppli… New CWE-89
SQL Injection
CVE-2024-10341 2024-10-25 17:15 2024-10-25 Show GitHub Exploit DB Packet Storm
22 6.4 MEDIUM
Network
- - The Bamazoo – Button Generator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's dgs shortcode in all versions up to, and including, 1.0 due to insufficient input san… New CWE-79
Cross-site Scripting
CVE-2024-10150 2024-10-25 17:15 2024-10-25 Show GitHub Exploit DB Packet Storm
23 6.1 MEDIUM
Network
- - The 10Web Social Post Feed plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and incl… New CWE-79
Cross-site Scripting
CVE-2024-9607 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
24 8.1 HIGH
Network
- - The App Builder – Create Native Android & iOS Apps On The Flight plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 5.3.7. This is d… New CWE-640
 Weak Password Recovery Mechanism for Forgotten Password
CVE-2024-9302 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
25 8.8 HIGH
Network
- - The Mapster WP Maps plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to an insufficient capability check on the mapster_wp_maps_set_op… New CWE-285
Improper Authorization
CVE-2024-9235 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
26 - - - Whale browser Installer before 3.1.0.0 allows an attacker to execute a malicious DLL in the user environment due to improper permission settings. New - CVE-2024-50583 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
27 6.4 MEDIUM
Network
- - The Awesome buttons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's btn2 shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization … New CWE-79
Cross-site Scripting
CVE-2024-10148 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
28 - - - The BuddyPress plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 14.1.0 via the id parameter. This makes it possible for authenticated attackers, with Su… New - CVE-2024-10011 2024-10-25 16:15 2024-10-25 Show GitHub Exploit DB Packet Storm
29 9.8 CRITICAL
Network
- - The Comments – wpDiscuz plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 7.6.24. This is due to insufficient verification on the user being returned b… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9488 2024-10-25 15:15 2024-10-25 Show GitHub Exploit DB Packet Storm
30 4.3 MEDIUM
Network
- - The WooCommerce UPS Shipping – Live Rates and Access Points plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the delete_oauth_data function… New CWE-862
 Missing Authorization
CVE-2024-9109 2024-10-25 15:15 2024-10-25 Show GitHub Exploit DB Packet Storm