Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192421 6.8 警告 Qibosoft - qibosoft Qi Bo CMS の member/list.php におけるSQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1064 2012-03-27 18:43 2011-02-22 Show GitHub Exploit DB Packet Storm
192422 4.3 警告 cherry-software - Cherry-Design Photopad におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1063 2012-03-27 18:43 2011-02-22 Show GitHub Exploit DB Packet Storm
192423 4.3 警告 taskfreak - TaskFreak! の include/html/header.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1062 2012-03-27 18:43 2011-02-22 Show GitHub Exploit DB Packet Storm
192424 7.5 危険 webmastersite - WSN Guest の memberlist.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1061 2012-03-27 18:43 2011-02-22 Show GitHub Exploit DB Packet Storm
192425 7.5 危険 webmastersite - WSN Guest の member 関数における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1060 2012-03-27 18:43 2011-02-22 Show GitHub Exploit DB Packet Storm
192426 4.3 警告 アップル
Google
- Google Chrome および他の製品で使用される WebKit の WebCore におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1059 2012-03-27 18:43 2011-02-22 Show GitHub Exploit DB Packet Storm
192427 2.6 注意 MoinMoin - MoinMoin の rst パーサーにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1058 2012-03-27 18:43 2011-02-22 Show GitHub Exploit DB Packet Storm
192428 6.2 警告 マイクロソフト
metasploit
- Metasploit Framework のインストーラにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1057 2012-03-27 18:43 2011-02-21 Show GitHub Exploit DB Packet Storm
192429 6.2 警告 マイクロソフト
metasploit
- Metasploit Framework のインストーラにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1056 2012-03-27 18:43 2011-02-21 Show GitHub Exploit DB Packet Storm
192430 7.5 危険 lingxia273 - Lingxia I.C.E CMS の api/ice_media.cfc における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1055 2012-03-27 18:43 2011-02-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2281 7.5 HIGH
Network
apollographql apollo_router
apollo_helms-charts_router
apollo-router
apollo_query-planner
apollo_gateway
Apollo Federation is an architecture for declaratively composing APIs into a unified graph. Each team can own their slice of the graph independently, empowering them to deliver autonomously and incre… CWE-674
 Uncontrolled Recursion
CVE-2024-43414 2024-09-13 06:33 2024-08-28 Show GitHub Exploit DB Packet Storm
2282 5.4 MEDIUM
Network
wpmanageninja ninja_tables The Ninja Tables – Easiest Data Table Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 5.0.12 due to insufficient i… CWE-79
Cross-site Scripting
CVE-2024-7304 2024-09-13 06:32 2024-08-27 Show GitHub Exploit DB Packet Storm
2283 5.4 MEDIUM
Network
jegtheme jeg_elementor_kit The Jeg Elementor Kit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.6.7 due to insufficient input sanitization and out… CWE-79
Cross-site Scripting
CVE-2024-6804 2024-09-13 06:31 2024-08-27 Show GitHub Exploit DB Packet Storm
2284 9.8 CRITICAL
Network
bylancer quicklancer A vulnerability was found in Bylancer Quicklancer 2.4. It has been rated as critical. This issue affects some unknown processing of the file /listing of the component GET Parameter Handler. The manip… CWE-89
SQL Injection
CVE-2024-7188 2024-09-13 06:31 2024-07-29 Show GitHub Exploit DB Packet Storm
2285 8.8 HIGH
Network
naiches dark_mode_for_wp_dashboard Cross-Site Request Forgery (CSRF) vulnerability in Naiche Dark Mode for WP Dashboard.This issue affects Dark Mode for WP Dashboard: from n/a through 1.2.3. CWE-352
 Origin Validation Error
CVE-2024-43325 2024-09-13 06:28 2024-08-27 Show GitHub Exploit DB Packet Storm
2286 7.8 HIGH
Local
skygroup skysea_client_view Origin validation error vulnerability exists in SKYSEA Client View Ver.3.013.00 to Ver.19.210.04e. If this vulnerability is exploited, an arbitrary process may be executed with SYSTEM privilege by a … CWE-346
 Origin Validation Error
CVE-2024-41143 2024-09-13 06:27 2024-07-29 Show GitHub Exploit DB Packet Storm
2287 4.3 MEDIUM
Network
checkoutplugins stripe_payments_for_woocommerce Cross-Site Request Forgery (CSRF) vulnerability in Checkout Plugins Stripe Payments For WooCommerce by Checkout.This issue affects Stripe Payments For WooCommerce by Checkout: from n/a through 1.9.1. CWE-352
 Origin Validation Error
CVE-2024-43316 2024-09-13 06:26 2024-08-27 Show GitHub Exploit DB Packet Storm
2288 5.4 MEDIUM
Network
fontsplugin fonts_plugin Cross-Site Request Forgery (CSRF) vulnerability in Fonts Plugin Fonts allows Stored XSS.This issue affects Fonts: from n/a through 3.7.7. CWE-352
 Origin Validation Error
CVE-2024-43301 2024-09-13 06:24 2024-08-27 Show GitHub Exploit DB Packet Storm
2289 7.5 HIGH
Network
theme-sphere smartmag Exposure of Sensitive Information to an Unauthorized Actor, Missing Authorization vulnerability in ThemeSphere SmartMag allows Excavation, Accessing Functionality Not Properly Constrained by ACLs.Thi… CWE-862
 Missing Authorization
CVE-2024-37930 2024-09-13 06:24 2024-08-13 Show GitHub Exploit DB Packet Storm
2290 5.4 MEDIUM
Network
softaculous speedycache Cross-Site Request Forgery (CSRF) vulnerability in Softaculous Team SpeedyCache.This issue affects SpeedyCache: from n/a through 1.1.8. CWE-352
 Origin Validation Error
CVE-2024-43299 2024-09-13 06:23 2024-08-27 Show GitHub Exploit DB Packet Storm