Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 25, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203341 6.8 警告 Google - Google Chrome における、詳細不明な脆弱性 CWE-20
不適切な入力確認
CVE-2011-2861 2011-11-1 10:00 2011-09-16 Show GitHub Exploit DB Packet Storm
203342 7.5 危険 Google - Google Chrome における詳細不明な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2859 2011-11-1 09:59 2011-09-16 Show GitHub Exploit DB Packet Storm
203343 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2858 2011-11-1 09:54 2011-09-16 Show GitHub Exploit DB Packet Storm
203344 7.8 危険 シスコシステムズ - Cisco IOS の cat6000-dot1x コンポーネントにおけるサービス運用妨害 (トラフィックストーム) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2057 2011-10-31 14:12 2011-10-22 Show GitHub Exploit DB Packet Storm
203345 5 警告 シスコシステムズ - Cisco CiscoWorks Common Services における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-2042 2011-10-31 14:11 2011-10-22 Show GitHub Exploit DB Packet Storm
203346 7.8 危険 シスコシステムズ - Cisco IOS の ethernet-lldp コンポーネントにおけるサービス運用妨害 (デバイスクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1640 2011-10-31 14:10 2011-10-22 Show GitHub Exploit DB Packet Storm
203347 7.5 危険 NexusPHP project - NexusPHP の thanks.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4026 2011-10-31 14:10 2011-10-21 Show GitHub Exploit DB Packet Storm
203348 4.3 警告 OCS Inventory Team - OCS Inventory NG の ocsinventory におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4024 2011-10-31 14:08 2011-10-21 Show GitHub Exploit DB Packet Storm
203349 4.3 警告 The Document Foundation
OpenOffice.org Project
- OpenOffice.org および LibreOffice の oowriter におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2011-2713 2011-10-31 14:08 2011-10-5 Show GitHub Exploit DB Packet Storm
203350 4.3 警告 Simple Machines - Simple Machines Forum におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4173 2011-10-31 14:07 2011-09-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 25, 2024, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
571 8.1 HIGH
Network
- - The WPC Shop as a Customer for WooCommerce plugin for WordPress is vulnerable to account takeover and privilege escalation in all versions up to, and including, 1.2.8. This is due to the 'generate_ke… CWE-330
 Use of Insufficiently Random Values
CVE-2024-12432 2024-12-18 13:15 2024-12-18 Show GitHub Exploit DB Packet Storm
572 8.8 HIGH
Network
- - The CRM WordPress Plugin – RepairBuddy plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 3.8120. This is due to the plugin not prop… CWE-862
 Missing Authorization
CVE-2024-12259 2024-12-18 13:15 2024-12-18 Show GitHub Exploit DB Packet Storm
573 5.3 MEDIUM
Network
- - The Accept Authorize.NET Payments Using Contact Form 7 plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.2 via the cf7adn-info.php file. This makes it… CWE-200
Information Exposure
CVE-2024-12250 2024-12-18 13:15 2024-12-18 Show GitHub Exploit DB Packet Storm
574 4.3 MEDIUM
Network
- - The Events Addon for Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.2.3 via the naevents_elementor_template shortcode due to insufficient… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-12061 2024-12-18 13:15 2024-12-18 Show GitHub Exploit DB Packet Storm
575 7.5 HIGH
Network
- - The Collapsing Categories plugin for WordPress is vulnerable to SQL Injection via the 'taxonomy' parameter of the /wp-json/collapsing-categories/v1/get REST API in all versions up to, and including, … CWE-89
SQL Injection
CVE-2024-12025 2024-12-18 13:15 2024-12-18 Show GitHub Exploit DB Packet Storm
576 6.1 MEDIUM
Network
- - The AMP for WP – Accelerated Mobile Pages plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the disqus_name parameter in all versions up to, and including, 1.1.1 due to insuffi… CWE-79
Cross-site Scripting
CVE-2024-11254 2024-12-18 13:15 2024-12-18 Show GitHub Exploit DB Packet Storm
577 - - - Dell Inventory Collector Client, versions prior to 12.7.0, contains an Improper Link Resolution Before File Access vulnerability. A low-privilege attacker with local access may exploit this vulnerabi… CWE-61
 UNIX Symbolic Link (Symlink) Following
CVE-2024-47480 2024-12-18 12:15 2024-12-18 Show GitHub Exploit DB Packet Storm
578 6.4 MEDIUM
Network
- - The Contests by Rewards Fuel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'RF_CONTEST' shortcode in all versions up to, and including, 2.0.65 due to insufficient… CWE-79
Cross-site Scripting
CVE-2024-12513 2024-12-18 12:15 2024-12-18 Show GitHub Exploit DB Packet Storm
579 6.4 MEDIUM
Network
- - The Philantro – Donations and Donor Management plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes like 'donate' in all versions up to, and including, 5.2 du… CWE-79
Cross-site Scripting
CVE-2024-12500 2024-12-18 12:15 2024-12-18 Show GitHub Exploit DB Packet Storm
580 6.4 MEDIUM
Network
- - The Easy Waveform Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'easywaveformplayer' shortcode in all versions up to, and including, 1.2.0 due to insuffici… CWE-79
Cross-site Scripting
CVE-2024-11881 2024-12-18 12:15 2024-12-18 Show GitHub Exploit DB Packet Storm