Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202731 4.3 警告 Opera Software ASA - Opera の Cascading Style Sheets (CSS) 実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-5068 2011-12-12 16:14 2011-12-7 Show GitHub Exploit DB Packet Storm
202732 5 警告 Mozilla Foundation - 複数の Mozilla 製品の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2002-2437 2011-12-12 16:12 2011-12-7 Show GitHub Exploit DB Packet Storm
202733 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品の CSS 実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2002-2436 2011-12-12 16:12 2011-12-7 Show GitHub Exploit DB Packet Storm
202734 4.3 警告 マイクロソフト - Microsoft Internet Explorer の CSS 実装における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2002-2435 2011-12-12 16:11 2011-12-7 Show GitHub Exploit DB Packet Storm
202735 6.8 警告 レッドハット - FreeIPA におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-3636 2011-12-12 11:42 2011-12-8 Show GitHub Exploit DB Packet Storm
202736 4.3 警告 Vtiger - vtiger CRM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4680 2011-12-12 11:39 2011-12-7 Show GitHub Exploit DB Packet Storm
202737 4 警告 Vtiger - vtiger CRM におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4679 2011-12-12 11:39 2011-12-7 Show GitHub Exploit DB Packet Storm
202738 5 警告 Novell - Novell Messenger および Novell GroupWise Messenger における任意のメモリ配置を読み取られる脆弱性 CWE-200
情報漏えい
CVE-2011-3179 2011-12-12 11:37 2011-10-25 Show GitHub Exploit DB Packet Storm
202739 10 危険 Novell - Novell ZENworks Asset Management の rtrlet コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-2653 2011-12-12 11:36 2011-11-2 Show GitHub Exploit DB Packet Storm
202740 7.8 危険 日立 - JP1/Cm2/Network Node Manager i におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
- 2011-12-9 16:35 2011-10-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 26, 2024, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 - - - In OPPOStore iOS App, there's a possible escalation of privilege due to improper input validation. New - CVE-2024-1609 2024-12-25 13:15 2024-12-25 Show GitHub Exploit DB Packet Storm
22 5.3 MEDIUM
Network
- - The MarketKing — Ultimate WooCommerce Multivendor Marketplace Solution plugin for WordPress is vulnerable to unauthorized access due to missing capability checks on several functions like 'marketking… New CWE-862
 Missing Authorization
CVE-2024-12413 2024-12-25 13:15 2024-12-25 Show GitHub Exploit DB Packet Storm
23 8.8 HIGH
Network
- - The WP Travel Engine – Elementor Widgets | Create Travel Booking Website Using WordPress and Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including,… New CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2024-12272 2024-12-25 13:15 2024-12-25 Show GitHub Exploit DB Packet Storm
24 4.3 MEDIUM
Network
- - The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to unauthorized access of data due to a … New CWE-862
 Missing Authorization
CVE-2024-12190 2024-12-25 13:15 2024-12-25 Show GitHub Exploit DB Packet Storm
25 6.5 MEDIUM
Network
- - The Tourfic – Ultimate Hotel Booking, Travel Booking & Apartment Booking WordPress Plugin | WooCommerce Booking plugin for WordPress is vulnerable to SQL Injection via the 'enquiry_id' parameter of t… New CWE-89
SQL Injection
CVE-2024-12032 2024-12-25 13:15 2024-12-25 Show GitHub Exploit DB Packet Storm
26 - - - A vulnerability, which was classified as problematic, has been found in Portabilis i-Educar up to 2.9. Affected by this issue is some unknown functionality of the file /usuarios/tipos/2 of the compon… Update - CVE-2024-12893 2024-12-25 12:15 2024-12-22 Show GitHub Exploit DB Packet Storm
27 - - - A vulnerability classified as problematic was found in code-projects Online Exam Mastering System 1.0. Affected by this vulnerability is an unknown functionality of the file /sign.php?q=account.php. … Update - CVE-2024-12892 2024-12-25 12:15 2024-12-22 Show GitHub Exploit DB Packet Storm
28 - - - A vulnerability classified as critical has been found in code-projects Online Exam Mastering System 1.0. Affected is an unknown function of the file /account.php?q=quiz&step=2. The manipulation of th… Update - CVE-2024-12891 2024-12-25 12:15 2024-12-22 Show GitHub Exploit DB Packet Storm
29 - - - A vulnerability was found in code-projects Online Exam Mastering System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /update.php?q=quiz&step=2. The manip… Update - CVE-2024-12890 2024-12-25 12:15 2024-12-22 Show GitHub Exploit DB Packet Storm
30 - - - A reflected cross-site scripting vulnerability in MONITORAPP Application Insight Web Application Firewall (AIWAF) <= 4.1.6 and <=5.0 was identified on the subpage `/process_management/process_status.… Update - CVE-2021-40959 2024-12-25 12:15 2024-12-21 Show GitHub Exploit DB Packet Storm