Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203231 7.5 危険 e107.org - e107 CMS の install_.php における任意の PHP コードを挿入される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-1513 2011-11-10 16:23 2011-11-4 Show GitHub Exploit DB Packet Storm
203232 7.5 危険 Deon George - phpLDAPadmin の lib/functions.php 内の masort 関数における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4075 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
203233 4.3 警告 Deon George - phpLDAPadmin の cmd.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4074 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
203234 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3167 2011-11-9 16:38 2011-11-1 Show GitHub Exploit DB Packet Storm
203235 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3166 2011-11-9 16:38 2011-11-1 Show GitHub Exploit DB Packet Storm
203236 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3165 2011-11-9 16:37 2011-11-1 Show GitHub Exploit DB Packet Storm
203237 4.3 警告 株式会社アークウェブ - A-Form PC および PC/Mobile におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4274 2011-11-9 16:34 2011-09-30 Show GitHub Exploit DB Packet Storm
203238 9.3 危険 シスコシステムズ - Cisco Small Business におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4005 2011-11-9 16:32 2011-11-2 Show GitHub Exploit DB Packet Storm
203239 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3300 2011-11-9 16:31 2011-10-5 Show GitHub Exploit DB Packet Storm
203240 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3299 2011-11-9 16:30 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 26, 2024, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1151 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CurrencyRate.today Cryptocurrency Price Widget allows Stored XSS.This issue affects Cryptocurrenc… CWE-79
Cross-site Scripting
CVE-2024-54308 2024-12-14 00:15 2024-12-14 Show GitHub Exploit DB Packet Storm
1152 - - - Cross-Site Request Forgery (CSRF) vulnerability in AIpost AIcomments allows Cross Site Request Forgery.This issue affects AIcomments: from n/a through 1.4.1. CWE-352
 Origin Validation Error
CVE-2024-54307 2024-12-14 00:15 2024-12-14 Show GitHub Exploit DB Packet Storm
1153 - - - Cross-Site Request Forgery (CSRF) vulnerability in KCT AIKCT Engine Chatbot, ChatGPT, Gemini, GPT-4o Best AI Chatbot allows Cross Site Request Forgery.This issue affects AIKCT Engine Chatbot, ChatGPT… CWE-352
 Origin Validation Error
CVE-2024-54306 2024-12-14 00:15 2024-12-14 Show GitHub Exploit DB Packet Storm
1154 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in woocs J&T Express Malaysia allows Reflected XSS.This issue affects J&T Express Malaysia: from n/a… CWE-79
Cross-site Scripting
CVE-2024-54305 2024-12-14 00:15 2024-12-14 Show GitHub Exploit DB Packet Storm
1155 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Hive Support Hive Support – WordPress Help Desk allows SQL Injection.This issue affects Hive Supp… CWE-89
SQL Injection
CVE-2024-54304 2024-12-14 00:15 2024-12-14 Show GitHub Exploit DB Packet Storm
1156 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ido Kobelkowsky / yalla ya! Simple Payment allows Reflected XSS.This issue affects Simple Payment… CWE-79
Cross-site Scripting
CVE-2024-54303 2024-12-14 00:15 2024-12-14 Show GitHub Exploit DB Packet Storm
1157 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Vikas Ratudi VForm allows Reflected XSS.This issue affects VForm: from n/a through 3.0.0. CWE-79
Cross-site Scripting
CVE-2024-54302 2024-12-14 00:15 2024-12-14 Show GitHub Exploit DB Packet Storm
1158 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in FormFacade FormFacade allows Reflected XSS.This issue affects FormFacade: from n/a through 1.3.6. CWE-79
Cross-site Scripting
CVE-2024-54301 2024-12-14 00:15 2024-12-14 Show GitHub Exploit DB Packet Storm
1159 - - - Cross-Site Request Forgery (CSRF) vulnerability in Neuralabz LTD. AutoWP allows Cross Site Request Forgery.This issue affects AutoWP: from n/a through 2.0.8. CWE-352
 Origin Validation Error
CVE-2024-54300 2024-12-14 00:15 2024-12-14 Show GitHub Exploit DB Packet Storm
1160 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Revi Revi.io allows Reflected XSS.This issue affects Revi.io: from n/a through 5.7.3. CWE-79
Cross-site Scripting
CVE-2024-54299 2024-12-14 00:15 2024-12-14 Show GitHub Exploit DB Packet Storm