Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198581 4.3 警告 JJWDesign - PHP Booking Calendar の details_view.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5045 2012-01-5 16:14 2011-12-30 Show GitHub Exploit DB Packet Storm
198582 7.2 危険 SopCast - SopCast における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5044 2012-01-5 16:13 2011-12-30 Show GitHub Exploit DB Packet Storm
198583 4.3 警告 Tomatosoft - TomatoSoft Free Mp3 Player におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-5043 2012-01-5 16:12 2011-12-30 Show GitHub Exploit DB Packet Storm
198584 4.3 警告 gphemsley - SASHA の inc/lib/lib.base.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5042 2012-01-5 16:11 2011-12-30 Show GitHub Exploit DB Packet Storm
198585 4.3 警告 PulseCMS - Pulse Pro CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5041 2012-01-5 16:10 2011-12-30 Show GitHub Exploit DB Packet Storm
198586 4.3 警告 Infoproject - Infoproject Biznis Heroj におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5040 2012-01-5 14:27 2011-12-30 Show GitHub Exploit DB Packet Storm
198587 7.5 危険 Infoproject - Infoproject Biznis Heroj における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5039 2012-01-5 14:26 2011-12-30 Show GitHub Exploit DB Packet Storm
198588 7.5 危険 hitCode - hitCode hitAppoint における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5038 2012-01-5 14:24 2011-12-30 Show GitHub Exploit DB Packet Storm
198589 4.4 警告 ConfigServer - ConfigServer Security & Firewall におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5033 2012-01-5 14:21 2011-12-10 Show GitHub Exploit DB Packet Storm
198590 4.9 警告 WinMount - WinMount の WMDrive.sys におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-5032 2012-01-5 14:20 2011-12-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 8, 2024, 6:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
971 - - - Meshtastic firmware is a device firmware for the Meshtastic project. The Meshtastic firmware does not check for packets claiming to be from the special broadcast address (0xFFFFFFFF) which could resu… New CWE-138
CWE-159
CVE-2024-51500 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
972 - - - gaizhenbiao/chuanhuchatgpt project, version <=20240802 is vulnerable to stored Cross-Site Scripting (XSS) in WebSocket session transmission. An attacker can inject malicious content into a WebSocket … New - CVE-2024-48059 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
973 - - - golang-jwt is a Go implementation of JSON Web Tokens. Unclear documentation of the error behavior in `ParseWithClaims` can lead to situation where users are potentially not checking errors in the way… New CWE-755
 Improper Handling of Exceptional Conditions
CVE-2024-51744 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
974 - - - A Cross-Site Request Forgery (CSRF) vulnerability in Chamilo LMS 1.11.26 "/main/social/home.php," allows attackers to initiate a request that posts a fake post onto the user's social wall without the… New - CVE-2024-30617 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
975 - - - Chamilo LMS 1.11.26 is vulnerable to Incorrect Access Control via main/auth/profile. Non-admin users can manipulate sensitive profiles information, posing a significant risk to data integrity. New - CVE-2024-30616 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
976 6.1 MEDIUM
Network
cisco firepower_management_center A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS… Update CWE-79
Cross-site Scripting
CVE-2024-20372 2024-11-6 01:04 2024-10-24 Show GitHub Exploit DB Packet Storm
977 4.6 MEDIUM
Network
radixiot mango MangoOS before 5.2.0 was discovered to contain a Client-Side Template Injection (CSTI) vulnerability via the Platform Management Edit page. Update CWE-94
Code Injection
CVE-2024-37846 2024-11-6 01:03 2024-10-26 Show GitHub Exploit DB Packet Storm
978 5.4 MEDIUM
Network
radixiot mango A stored cross-site scripting (XSS) vulnerability in MangoOS before 5.2.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. Update CWE-79
Cross-site Scripting
CVE-2024-37844 2024-11-6 01:03 2024-10-26 Show GitHub Exploit DB Packet Storm
979 9.8 CRITICAL
Network
woocommerce product_vendors Missing Authorization vulnerability in Woo WooCommerce Product Vendors.This issue affects WooCommerce Product Vendors: from n/a through 2.2.1. Update CWE-862
 Missing Authorization
CVE-2023-51494 2024-11-6 01:01 2024-06-9 Show GitHub Exploit DB Packet Storm
980 5.4 MEDIUM
Network
cisco firepower_management_center A vulnerability in the web-based management interface of Cisco FMC Software could allow an authenticated, remote attacker to store malicious content for use in XSS attacks. This vulnerability is due … Update CWE-79
Cross-site Scripting
CVE-2024-20387 2024-11-6 01:00 2024-10-24 Show GitHub Exploit DB Packet Storm