Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
101 9.8 緊急
Network
code-projects blood bank system code-projects の blood bank system における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-9327 2024-10-3 11:22 2024-09-29 Show GitHub Exploit DB Packet Storm
102 7.5 重要
Network
minapper rest api to miniprogram jianbo の WordPress 用 rest api to miniprogram における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2024-8484 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
103 6.1 警告
Network
xtendify simple calendar xtendify の WordPress 用 simple calendar におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8549 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
104 6.1 警告
Network
pierros kodex posts likes pierros の WordPress 用 kodex posts likes におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8713 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
105 5.4 警告
Network
wangbin 012 ps multi languages wangbin の WordPress 用 012 ps multi languages におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8723 2024-10-3 11:21 2024-09-26 Show GitHub Exploit DB Packet Storm
106 7.2 重要
Network
freelancer-coder wordpress simple html sitemap freelancer-coder の WordPress 用 wordpress simple html sitemap における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2024-7385 2024-10-3 11:20 2024-09-25 Show GitHub Exploit DB Packet Storm
107 9.8 緊急
Network
Artbees jupiter x core Artbees の WordPress 用 jupiter x core における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-434
危険なタイプのファイルの無制限アップロード
CVE-2024-7772 2024-10-3 11:20 2024-09-26 Show GitHub Exploit DB Packet Storm
108 7.8 重要
Local
AVG Technologies AVG Internet Security AVG Technologies の Windows 用 AVG Internet Security における制御されていない検索パスの要素に関する脆弱性 CWE-427
CWE-427
CWE-732
CWE-749
CVE-2024-6510 2024-10-3 11:04 2024-09-12 Show GitHub Exploit DB Packet Storm
109 5.5 警告
Local
Synology Inc. active backup for business agent Synology Inc. の active backup for business agent における重要な機能に対する認証の欠如に関する脆弱性 CWE-306
重要な機能に対する認証の欠如 解説
CVE-2023-52949 2024-10-3 11:01 2024-09-26 Show GitHub Exploit DB Packet Storm
110 6.4 警告
Local
Advanced Micro Devices (AMD) epyc 8324p ファームウェア
epyc 9754s ファームウェア
epyc 8124pn ファームウェア
epyc 8024pn ファームウェア
epyc 8434p ファームウェア
epyc 8024p ファームウェア
epyc&…
複数の Advanced Micro Devices (AMD) 製品における Time-of-check Time-of-use (TOCTOU) 競合状態の脆弱性 CWE-367
Time-of-check Time-of-use (TOCTOU) 競合状態
CVE-2023-20578 2024-10-3 10:57 2024-08-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258931 - sunwayland forcecontrol Heap-based buffer overflow in httpsvr.exe 6.0.5.3 in Sunway ForceControl 6.1 SP1, SP2, and SP3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a c… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2960 2011-08-1 13:00 2011-07-30 Show GitHub Exploit DB Packet Storm
258932 - sunwayland pnetpower Heap-based buffer overflow in AngelServer.exe 6.0.11.3 in Sunway pNetPower allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted UDP packet. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2961 2011-08-1 13:00 2011-07-30 Show GitHub Exploit DB Packet Storm
258933 - progea movicon TCPUploadServer.exe in Progea Movicon 11.2 before Build 1084 does not require authentication for critical functions, which allows remote attackers to obtain sensitive information, delete files, execu… CWE-287
Improper Authentication
CVE-2011-2963 2011-08-1 13:00 2011-07-30 Show GitHub Exploit DB Packet Storm
258934 - joomla joomla\! Joomla! 1.6.x before 1.6.2 does not prevent page rendering inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web … CWE-20
 Improper Input Validation 
CVE-2011-2892 2011-07-29 13:00 2011-07-28 Show GitHub Exploit DB Packet Storm
258935 - azeotech daqfactory AzeoTech DAQFactory before 5.85 (Build 1842) does not perform authentication for certain signals, which allows remote attackers to cause a denial of service (system reboot or shutdown) via a signal. CWE-287
Improper Authentication
CVE-2011-2956 2011-07-29 13:00 2011-07-29 Show GitHub Exploit DB Packet Storm
258936 - freebsd
nrl
freebsd
opie
Off-by-one error in the __opiereadrec function in readrec.c in libopie in OPIE 2.4.1-test1 and earlier, as used on FreeBSD 6.4 through 8.1-PRERELEASE and other platforms, allows remote attackers to c… CWE-189
Numeric Errors
CVE-2010-1938 2011-07-29 11:37 2010-05-29 Show GitHub Exploit DB Packet Storm
258937 - joomla joomla\! Joomla! before 1.5.23 does not properly check for errors, which allows remote attackers to obtain sensitive information via unspecified vectors. CWE-200
Information Exposure
CVE-2011-2488 2011-07-28 13:00 2011-07-28 Show GitHub Exploit DB Packet Storm
258938 - apple iphone_os The queueing primitives in IOMobileFrameBuffer in Apple iOS before 4.2.9 and 4.3.x before 4.3.4 do not properly perform type conversion, which allows local users to gain privileges via a crafted appl… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-0227 2011-07-26 13:00 2011-07-20 Show GitHub Exploit DB Packet Storm
258939 - matthias_graubner mg_help SQL injection vulnerability in the Helpdesk (mg_help) extension 1.1.6 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2010-0333 2011-07-26 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm
258940 - francisco_cifuentes vote_for_tt_news Cross-site scripting (XSS) vulnerability in the Vote rank for news (vote_for_tt_news) extension 1.0.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecif… CWE-79
Cross-site Scripting
CVE-2010-0335 2011-07-26 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm