Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203401 6.9 警告 Rockwell Automation - Rockwell Automation FactoryTalk Diagnostics Viewer における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-2957 2011-12-22 11:01 2011-07-28 Show GitHub Exploit DB Packet Storm
203402 7.8 危険 AzeoTech, Inc. - AzeoTech DAQFactory におけるサービス運用妨害 (DoS) の脆弱性 CWE-287
不適切な認証
CVE-2011-2956 2011-12-22 11:00 2011-07-28 Show GitHub Exploit DB Packet Storm
203403 9.3 危険 Rockwell Automation - Rockwell Automation RSLinx Classic におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2530 2011-12-22 11:00 2011-06-22 Show GitHub Exploit DB Packet Storm
203404 10 危険 Invensys - Invensys Wonderware InBatch の lm_tcp service におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4557 2011-12-22 10:54 2010-12-14 Show GitHub Exploit DB Packet Storm
203405 7.8 危険 Stichting NLnet Labs - Unbound の validator/val_nsec3.c におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4869 2011-12-21 15:48 2011-12-20 Show GitHub Exploit DB Packet Storm
203406 6.8 警告 D-Link Systems, Inc. - D-Link DIR-300 ルータにおける重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-4723 2011-12-21 15:36 2011-12-20 Show GitHub Exploit DB Packet Storm
203407 10 危険 Schneider Electric - NOE 771 デバイス上の Schneider Electric Quantum Ethernet Module における脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4861 2011-12-21 15:30 2011-12-12 Show GitHub Exploit DB Packet Storm
203408 10 危険 Schneider Electric - NOE 771 デバイス上の Schneider Electric Quantum Ethernet Module におけるアクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2011-4860 2011-12-21 15:29 2011-12-12 Show GitHub Exploit DB Packet Storm
203409 10 危険 Schneider Electric - Schneider Electric Quantum Ethernet Module におけるアクセス権を取得される脆弱性 CWE-DesignError
CVE-2011-4859 2011-12-21 15:28 2011-12-12 Show GitHub Exploit DB Packet Storm
203410 10 危険 Nullsoft - Winamp の in_mod.dll プラグインにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4857 2011-12-21 15:27 2011-12-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2441 5.3 MEDIUM
Network
- - The Accept Authorize.NET Payments Using Contact Form 7 plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.2 via the cf7adn-info.php file. This makes it… CWE-200
Information Exposure
CVE-2024-12250 2024-12-18 13:15 2024-12-18 Show GitHub Exploit DB Packet Storm
2442 4.3 MEDIUM
Network
- - The Events Addon for Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.2.3 via the naevents_elementor_template shortcode due to insufficient… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-12061 2024-12-18 13:15 2024-12-18 Show GitHub Exploit DB Packet Storm
2443 7.5 HIGH
Network
- - The Collapsing Categories plugin for WordPress is vulnerable to SQL Injection via the 'taxonomy' parameter of the /wp-json/collapsing-categories/v1/get REST API in all versions up to, and including, … CWE-89
SQL Injection
CVE-2024-12025 2024-12-18 13:15 2024-12-18 Show GitHub Exploit DB Packet Storm
2444 6.1 MEDIUM
Network
- - The AMP for WP – Accelerated Mobile Pages plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the disqus_name parameter in all versions up to, and including, 1.1.1 due to insuffi… CWE-79
Cross-site Scripting
CVE-2024-11254 2024-12-18 13:15 2024-12-18 Show GitHub Exploit DB Packet Storm
2445 - - - Dell Inventory Collector Client, versions prior to 12.7.0, contains an Improper Link Resolution Before File Access vulnerability. A low-privilege attacker with local access may exploit this vulnerabi… CWE-61
 UNIX Symbolic Link (Symlink) Following
CVE-2024-47480 2024-12-18 12:15 2024-12-18 Show GitHub Exploit DB Packet Storm
2446 6.4 MEDIUM
Network
- - The Contests by Rewards Fuel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'RF_CONTEST' shortcode in all versions up to, and including, 2.0.65 due to insufficient… CWE-79
Cross-site Scripting
CVE-2024-12513 2024-12-18 12:15 2024-12-18 Show GitHub Exploit DB Packet Storm
2447 6.4 MEDIUM
Network
- - The Philantro – Donations and Donor Management plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes like 'donate' in all versions up to, and including, 5.2 du… CWE-79
Cross-site Scripting
CVE-2024-12500 2024-12-18 12:15 2024-12-18 Show GitHub Exploit DB Packet Storm
2448 6.4 MEDIUM
Network
- - The Easy Waveform Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'easywaveformplayer' shortcode in all versions up to, and including, 1.2.0 due to insuffici… CWE-79
Cross-site Scripting
CVE-2024-11881 2024-12-18 12:15 2024-12-18 Show GitHub Exploit DB Packet Storm
2449 6.4 MEDIUM
Network
- - The Taeggie Feed plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'taeggie-feed' shortcode in all versions up to, and including, 0.1.9 due to insufficient input sani… CWE-79
Cross-site Scripting
CVE-2024-11748 2024-12-18 12:15 2024-12-18 Show GitHub Exploit DB Packet Storm
2450 6.4 MEDIUM
Network
- - The ScanCircle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'scancircle' shortcode in all versions up to, and including, 2.9.2 due to insufficient input sanitiza… CWE-79
Cross-site Scripting
CVE-2024-11439 2024-12-18 12:15 2024-12-18 Show GitHub Exploit DB Packet Storm