Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198771 9.3 危険 Nullsoft - Winamp の in_avi.dll プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-3834 2011-12-19 16:18 2011-12-9 Show GitHub Exploit DB Packet Storm
198772 10 危険 SmarterTools Inc. - SmarterTools SmarterStats における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4752 2011-12-19 16:18 2011-12-16 Show GitHub Exploit DB Packet Storm
198773 5 警告 SmarterTools Inc. - SmarterTools SmarterStats における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4751 2011-12-19 16:17 2011-12-16 Show GitHub Exploit DB Packet Storm
198774 4.3 警告 SmarterTools Inc. - SmarterTools SmarterStats におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4750 2011-12-19 16:16 2011-12-16 Show GitHub Exploit DB Packet Storm
198775 4.6 警告 ヒューレット・パッカード
IBM
オラクル
- HP ALM 内の getInstalledPackages 関数における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4834 2011-12-19 15:08 2011-12-15 Show GitHub Exploit DB Packet Storm
198776 7.5 危険 SugarCRM - SugarCRM の Leads モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4833 2011-12-19 15:08 2011-12-15 Show GitHub Exploit DB Packet Storm
198777 7.5 危険 Moxiecode Systems AB
phpMyFAQ
PHPletter
- 複数の製品で使用される inc/function.base.php における PHP コードを挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4825 2011-12-19 15:07 2011-10-25 Show GitHub Exploit DB Packet Storm
198778 7.5 危険 The Cacti Group - Cacti の auth_login.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4824 2011-12-19 15:06 2011-09-26 Show GitHub Exploit DB Packet Storm
198779 4.3 警告 Atlassian - Atlassian FishEye のユーザプロファイル機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4822 2011-12-19 15:05 2011-10-24 Show GitHub Exploit DB Packet Storm
198780 3.6 注意 Artsoft Entertainment - Artsoft Entertainment の Rocks'n'Diamonds における任意のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4606 2011-12-19 15:05 2011-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
741 7.3 HIGH
Network
- - The Tickera – WordPress Event Ticketing plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.5.4.4. This is due to the software allowing users t… New CWE-94
Code Injection
CVE-2024-10263 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
742 5.4 MEDIUM
Network
- - The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Open Map Widget'… New CWE-79
Cross-site Scripting
CVE-2024-9867 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
743 6.5 MEDIUM
Network
- - The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tooltip' paramet… New CWE-79
Cross-site Scripting
CVE-2024-9657 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
744 - - - LaunchAnywhere vulnerability in the account module Impact: Successful exploitation of this vulnerability may affect service confidentiality. New - CVE-2024-51530 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
745 - - - Data verification vulnerability in the battery module Impact: Successful exploitation of this vulnerability may affect function stability. New - CVE-2024-51529 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
746 6.4 MEDIUM
Network
- - The XT Floating Cart for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.8.2 due to insufficient input sanit… New CWE-79
Cross-site Scripting
CVE-2024-9178 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
747 4.3 MEDIUM
Network
- - The 140+ Widgets | Xpro Addons For Elementor – FREE plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.6 via the render function in widgets… New CWE-200
Information Exposure
CVE-2024-10319 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
748 - - - The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.8.30 due to ins… New CWE-79
Cross-site Scripting
CVE-2024-9878 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
749 4.3 MEDIUM
Network
- - The Zotpress plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the Zotpress_process_accounts_AJAX function in all versions up to, and includ… New - CVE-2024-7429 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm
750 - - - Vulnerability of improper log printing in the Super Home Screen module Impact: Successful exploitation of this vulnerability may affect service confidentiality. New - CVE-2024-51528 2024-11-6 01:04 2024-11-5 Show GitHub Exploit DB Packet Storm