Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
101 9.8 緊急
Network
code-projects blood bank system code-projects の blood bank system における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-9327 2024-10-3 11:22 2024-09-29 Show GitHub Exploit DB Packet Storm
102 7.5 重要
Network
minapper rest api to miniprogram jianbo の WordPress 用 rest api to miniprogram における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2024-8484 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
103 6.1 警告
Network
xtendify simple calendar xtendify の WordPress 用 simple calendar におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8549 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
104 6.1 警告
Network
pierros kodex posts likes pierros の WordPress 用 kodex posts likes におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8713 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
105 5.4 警告
Network
wangbin 012 ps multi languages wangbin の WordPress 用 012 ps multi languages におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8723 2024-10-3 11:21 2024-09-26 Show GitHub Exploit DB Packet Storm
106 7.2 重要
Network
freelancer-coder wordpress simple html sitemap freelancer-coder の WordPress 用 wordpress simple html sitemap における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2024-7385 2024-10-3 11:20 2024-09-25 Show GitHub Exploit DB Packet Storm
107 9.8 緊急
Network
Artbees jupiter x core Artbees の WordPress 用 jupiter x core における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-434
危険なタイプのファイルの無制限アップロード
CVE-2024-7772 2024-10-3 11:20 2024-09-26 Show GitHub Exploit DB Packet Storm
108 7.8 重要
Local
AVG Technologies AVG Internet Security AVG Technologies の Windows 用 AVG Internet Security における制御されていない検索パスの要素に関する脆弱性 CWE-427
CWE-427
CWE-732
CWE-749
CVE-2024-6510 2024-10-3 11:04 2024-09-12 Show GitHub Exploit DB Packet Storm
109 5.5 警告
Local
Synology Inc. active backup for business agent Synology Inc. の active backup for business agent における重要な機能に対する認証の欠如に関する脆弱性 CWE-306
重要な機能に対する認証の欠如 解説
CVE-2023-52949 2024-10-3 11:01 2024-09-26 Show GitHub Exploit DB Packet Storm
110 6.4 警告
Local
Advanced Micro Devices (AMD) epyc 8324p ファームウェア
epyc 9754s ファームウェア
epyc 8124pn ファームウェア
epyc 8024pn ファームウェア
epyc 8434p ファームウェア
epyc 8024p ファームウェア
epyc&…
複数の Advanced Micro Devices (AMD) 製品における Time-of-check Time-of-use (TOCTOU) 競合状態の脆弱性 CWE-367
Time-of-check Time-of-use (TOCTOU) 競合状態
CVE-2023-20578 2024-10-3 10:57 2024-08-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
31 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Webvitaly Page-list allows Stored XSS.This issue affects Page-list: from n/a through 5.6. New CWE-79
Cross-site Scripting
CVE-2024-47382 2024-10-6 00:15 2024-10-6 Show GitHub Exploit DB Packet Storm
32 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Averta Depicter Slider allows Stored XSS.This issue affects Depicter Slider: from n/a thro… New CWE-79
Cross-site Scripting
CVE-2024-47381 2024-10-6 00:15 2024-10-6 Show GitHub Exploit DB Packet Storm
33 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Lab WP-Lister Lite for eBay allows Reflected XSS.This issue affects WP-Lister Lite for … New CWE-79
Cross-site Scripting
CVE-2024-47380 2024-10-6 00:15 2024-10-6 Show GitHub Exploit DB Packet Storm
34 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Sale php scripts Web Directory Free allows Reflected XSS.This issue affects Web Directory … New CWE-79
Cross-site Scripting
CVE-2024-47379 2024-10-6 00:15 2024-10-6 Show GitHub Exploit DB Packet Storm
35 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPCOM WPCOM Member allows Reflected XSS.This issue affects WPCOM Member: from n/a through … New CWE-79
Cross-site Scripting
CVE-2024-47378 2024-10-6 00:15 2024-10-6 Show GitHub Exploit DB Packet Storm
36 - - - A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been declared as critical. Affected by this vulnerability is the function formEasySetupWWConfig of the file /goform/formEasySetupWWCo… New CWE-120
Classic Buffer Overflow
CVE-2024-9535 2024-10-5 23:15 2024-10-5 Show GitHub Exploit DB Packet Storm
37 - - - A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been classified as critical. Affected is the function formEasySetPassword of the file /goform/formEasySetPassword. The manipulation o… New CWE-120
Classic Buffer Overflow
CVE-2024-9534 2024-10-5 23:15 2024-10-5 Show GitHub Exploit DB Packet Storm
38 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ElementInvader ElementInvader Addons for Elementor allows Stored XSS.This issue affects El… New CWE-79
Cross-site Scripting
CVE-2024-47630 2024-10-5 23:15 2024-10-5 Show GitHub Exploit DB Packet Storm
39 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in BdThemes Ultimate Store Kit Elementor Addons allows Stored XSS.This issue affects Ultimate… New - CVE-2024-47629 2024-10-5 23:15 2024-10-5 Show GitHub Exploit DB Packet Storm
40 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LA-Studio LA-Studio Element Kit for Elementor allows Stored XSS.This issue affects LA-Stud… New CWE-79
Cross-site Scripting
CVE-2024-47628 2024-10-5 23:15 2024-10-5 Show GitHub Exploit DB Packet Storm