Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 8, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203011 5 警告 Apache Software Foundation - Apache ActiveMQ におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4905 2012-01-6 15:45 2012-01-5 Show GitHub Exploit DB Packet Storm
203012 6.8 警告 CoCSoft Computing - CoCSoft Stream Down におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5052 2012-01-6 15:43 2012-01-4 Show GitHub Exploit DB Packet Storm
203013 7.5 危険 WP Symposium - WordPress 用の WP Symposium プラグインにおける任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2011-5051 2012-01-6 15:42 2012-01-4 Show GitHub Exploit DB Packet Storm
203014 6 警告 Elitecore Technologies - Elitecore Technologies Cyberoam UTM における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5050 2012-01-6 15:40 2012-01-4 Show GitHub Exploit DB Packet Storm
203015 7.8 危険 MySQL AB - Windows 上で稼働する MySQL におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-5049 2012-01-6 15:39 2012-01-4 Show GitHub Exploit DB Packet Storm
203016 5.1 警告 e107.org - e107 の usersettings.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4921 2012-01-6 15:28 2012-01-4 Show GitHub Exploit DB Packet Storm
203017 4.3 警告 e107.org - e107 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4920 2012-01-6 15:28 2012-01-4 Show GitHub Exploit DB Packet Storm
203018 4.3 警告 IBM - IBM TFIM および TFIMBG における意図された認証または認証要件を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1386 2012-01-6 15:26 2011-12-13 Show GitHub Exploit DB Packet Storm
203019 4 警告 IBM - IBM AIX 上の invscout.rte における任意のファイルを削除される脆弱性 CWE-59
リンク解釈の問題
CVE-2011-1384 2012-01-6 15:24 2011-12-2 Show GitHub Exploit DB Packet Storm
203020 4.3 警告 IBM - IBM Web Experience Factory におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5048 2012-01-6 15:23 2012-01-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 8, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2231 - - - Due to the flaws in the verification of input parameters, the attacker can input carefully constructed commands to make the ABE service execute some commands with root privilege. - CVE-2020-12487 2024-12-17 12:15 2024-12-17 Show GitHub Exploit DB Packet Storm
2232 - - - When using special mode to connect to enterprise wifi, certain options are not properly configured and attackers can pretend to be enterprise wifi through a carefully constructed wifi with the same n… - CVE-2020-12484 2024-12-17 12:15 2024-12-17 Show GitHub Exploit DB Packet Storm
2233 - - - Authentication Bypass vulnerability in Hitachi Ops Center Analyzer on Linux, 64 bit (Hitachi Ops Center Analyzer detail view component), Hitachi Infrastructure Analytics Advisor on Linux, 64 bit (Hit… - CVE-2024-10205 2024-12-17 11:15 2024-12-17 Show GitHub Exploit DB Packet Storm
2234 6.4 MEDIUM
Network
- - The TPG Get Posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tpg_get_posts' shortcode in all versions up to, and including, 3.6.5 due to insufficient input sa… CWE-79
Cross-site Scripting
CVE-2024-11906 2024-12-17 09:15 2024-12-17 Show GitHub Exploit DB Packet Storm
2235 6.4 MEDIUM
Network
- - The Animated Counters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'animatedcounte' shortcode in all versions up to, and including, 2.0 due to insufficient input… CWE-79
Cross-site Scripting
CVE-2024-11905 2024-12-17 09:15 2024-12-17 Show GitHub Exploit DB Packet Storm
2236 6.4 MEDIUM
Network
- - The Slope Widgets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'slope-reservations' shortcode in all versions up to, and including, 4.2.11 due to insufficient in… CWE-79
Cross-site Scripting
CVE-2024-11902 2024-12-17 09:15 2024-12-17 Show GitHub Exploit DB Packet Storm
2237 6.4 MEDIUM
Network
- - The Portfolio – Filterable Masonry Portfolio Gallery for Professionals plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'portfolio-pro' shortcode in all versions up … CWE-79
Cross-site Scripting
CVE-2024-11900 2024-12-17 09:15 2024-12-17 Show GitHub Exploit DB Packet Storm
2238 - - - Cross-Site Request Forgery (CSRF) vulnerability in Tom Royal Stop Registration Spam allows Stored XSS.This issue affects Stop Registration Spam: from n/a through 1.23. CWE-352
 Origin Validation Error
CVE-2024-56017 2024-12-17 08:15 2024-12-17 Show GitHub Exploit DB Packet Storm
2239 6.4 MEDIUM
Network
- - The CRM Perks – WordPress HelpDesk Integration – Zendesk, Freshdesk, HelpScout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'crm-perks-tickets' shortcode in all … CWE-79
Cross-site Scripting
CVE-2024-12443 2024-12-17 08:15 2024-12-17 Show GitHub Exploit DB Packet Storm
2240 5.5 MEDIUM
Local
apple watchos
ipados
tvos
iphone_os
macos
The issue was addressed with improved checks. This issue is fixed in watchOS 11.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. A malicious app … NVD-CWE-noinfo
CVE-2024-54526 2024-12-17 07:15 2024-12-12 Show GitHub Exploit DB Packet Storm