Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192921 4.3 警告 IBM - IBM Lotus Notes Traveler のサーブレットにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4544 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
192922 4.3 警告 WordPress.org - WordPress などで使用される KSES におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4536 2012-03-27 18:42 2010-12-29 Show GitHub Exploit DB Packet Storm
192923 5 警告 Django Software Foundation - Django のパスワードリセット機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4535 2012-03-27 18:42 2010-12-22 Show GitHub Exploit DB Packet Storm
192924 4 警告 Django Software Foundation - Django の管理用のインターフェースにおける重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4534 2012-03-27 18:42 2010-12-22 Show GitHub Exploit DB Packet Storm
192925 4.3 警告 MyBB Group - MyBB におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4522 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
192926 4.3 警告 Drupal
Earl Miles
- Drupal の Views モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4521 2012-03-27 18:42 2010-12-15 Show GitHub Exploit DB Packet Storm
192927 4.3 警告 Drupal
Earl Miles
- Drupal の Views モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4520 2012-03-27 18:42 2010-06-16 Show GitHub Exploit DB Packet Storm
192928 6.8 警告 Drupal
Earl Miles
- Drupal の Views モジュールの Views UI 実装におけるクロスサイトリクエストフォージェリーの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-4519 2012-03-27 18:42 2010-06-16 Show GitHub Exploit DB Packet Storm
192929 4.3 警告 wobeo - WordPress の Safe Search プラグインにおける クロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4518 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
192930 6.8 警告 Joomla!
Jextensions
- Joomla! の JExtensions JE Auto (com_jeauto) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4517 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2261 7.5 HIGH
Network
apollographql apollo-router
apollo_helms-charts_router
apollo_router
The Apollo Router Core is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. Instances of the Apollo Router running versions >=… CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-43783 2024-09-13 06:33 2024-08-28 Show GitHub Exploit DB Packet Storm
2262 7.5 HIGH
Network
apollographql apollo_router
apollo_helms-charts_router
apollo-router
apollo_query-planner
apollo_gateway
Apollo Federation is an architecture for declaratively composing APIs into a unified graph. Each team can own their slice of the graph independently, empowering them to deliver autonomously and incre… CWE-674
 Uncontrolled Recursion
CVE-2024-43414 2024-09-13 06:33 2024-08-28 Show GitHub Exploit DB Packet Storm
2263 5.4 MEDIUM
Network
wpmanageninja ninja_tables The Ninja Tables – Easiest Data Table Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 5.0.12 due to insufficient i… CWE-79
Cross-site Scripting
CVE-2024-7304 2024-09-13 06:32 2024-08-27 Show GitHub Exploit DB Packet Storm
2264 5.4 MEDIUM
Network
jegtheme jeg_elementor_kit The Jeg Elementor Kit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.6.7 due to insufficient input sanitization and out… CWE-79
Cross-site Scripting
CVE-2024-6804 2024-09-13 06:31 2024-08-27 Show GitHub Exploit DB Packet Storm
2265 9.8 CRITICAL
Network
bylancer quicklancer A vulnerability was found in Bylancer Quicklancer 2.4. It has been rated as critical. This issue affects some unknown processing of the file /listing of the component GET Parameter Handler. The manip… CWE-89
SQL Injection
CVE-2024-7188 2024-09-13 06:31 2024-07-29 Show GitHub Exploit DB Packet Storm
2266 8.8 HIGH
Network
naiches dark_mode_for_wp_dashboard Cross-Site Request Forgery (CSRF) vulnerability in Naiche Dark Mode for WP Dashboard.This issue affects Dark Mode for WP Dashboard: from n/a through 1.2.3. CWE-352
 Origin Validation Error
CVE-2024-43325 2024-09-13 06:28 2024-08-27 Show GitHub Exploit DB Packet Storm
2267 7.8 HIGH
Local
skygroup skysea_client_view Origin validation error vulnerability exists in SKYSEA Client View Ver.3.013.00 to Ver.19.210.04e. If this vulnerability is exploited, an arbitrary process may be executed with SYSTEM privilege by a … CWE-346
 Origin Validation Error
CVE-2024-41143 2024-09-13 06:27 2024-07-29 Show GitHub Exploit DB Packet Storm
2268 4.3 MEDIUM
Network
checkoutplugins stripe_payments_for_woocommerce Cross-Site Request Forgery (CSRF) vulnerability in Checkout Plugins Stripe Payments For WooCommerce by Checkout.This issue affects Stripe Payments For WooCommerce by Checkout: from n/a through 1.9.1. CWE-352
 Origin Validation Error
CVE-2024-43316 2024-09-13 06:26 2024-08-27 Show GitHub Exploit DB Packet Storm
2269 5.4 MEDIUM
Network
fontsplugin fonts_plugin Cross-Site Request Forgery (CSRF) vulnerability in Fonts Plugin Fonts allows Stored XSS.This issue affects Fonts: from n/a through 3.7.7. CWE-352
 Origin Validation Error
CVE-2024-43301 2024-09-13 06:24 2024-08-27 Show GitHub Exploit DB Packet Storm
2270 7.5 HIGH
Network
theme-sphere smartmag Exposure of Sensitive Information to an Unauthorized Actor, Missing Authorization vulnerability in ThemeSphere SmartMag allows Excavation, Accessing Functionality Not Properly Constrained by ACLs.Thi… CWE-862
 Missing Authorization
CVE-2024-37930 2024-09-13 06:24 2024-08-13 Show GitHub Exploit DB Packet Storm