Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195421 7.5 危険 Category-System - TYPO3 用 Category-System エクステンションにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1072 2012-02-17 14:31 2012-02-14 Show GitHub Exploit DB Packet Storm
195422 7.5 危険 Mathieu Vidal - TYPO3 用 Kitchen recipe エクステンションにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1071 2012-02-17 14:29 2012-02-14 Show GitHub Exploit DB Packet Storm
195423 4.3 警告 Netcreators - TYPO3 用 Modern FAQ エクステンションにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1070 2012-02-17 14:29 2012-02-14 Show GitHub Exploit DB Packet Storm
195424 4.3 警告 Juergen Furrer - TYPO3 用 Additional TCA Forms エクステンションにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5080 2012-02-17 14:27 2012-02-14 Show GitHub Exploit DB Packet Storm
195425 5 警告 NetSarang - NetSarang の Xlpd および Xmanager Enterprise におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-1009 2012-02-17 11:54 2012-02-14 Show GitHub Exploit DB Packet Storm
195426 4.3 警告 Instant Php - lknSupport の module/kb/search_word におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1069 2012-02-17 11:17 2012-02-14 Show GitHub Exploit DB Packet Storm
195427 4.3 警告 mg12 - WordPress 用 WP-RecentComments プラグインの rc_ajax 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1068 2012-02-17 11:17 2012-02-14 Show GitHub Exploit DB Packet Storm
195428 7.5 危険 mg12 - WordPress 用 WP-RecentComments プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1067 2012-02-17 11:16 2012-02-14 Show GitHub Exploit DB Packet Storm
195429 4.3 警告 SmartyCMS - SmartyCMS の template モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1066 2012-02-17 11:16 2012-02-14 Show GitHub Exploit DB Packet Storm
195430 4.3 警告 2X Software - 2X ApplicationServer の TuxScripting.dll における任意のファイルを作成される脆弱性 CWE-Other
その他
CVE-2012-1065 2012-02-17 11:00 2012-02-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 4.3 MEDIUM
Network
gitlab gitlab Information disclosure in Gitlab EE/CE affecting all versions from 15.6 prior to 17.2.8, 17.3 prior to 17.3.4, and 17.4 prior to 17.4.1 in specific conditions it was possible to disclose to an unauth… Update CWE-863
 Incorrect Authorization
CVE-2024-8974 2024-10-5 02:30 2024-09-27 Show GitHub Exploit DB Packet Storm
12 5.4 MEDIUM
Network
draytek vigor3910_firmware Stored XSS, by authenticated users, is caused by poor sanitization of the Login Page Greeting message in DrayTek Vigor310 devices through 4.3.2.6. New CWE-79
Cross-site Scripting
CVE-2024-41587 2024-10-5 02:28 2024-10-4 Show GitHub Exploit DB Packet Storm
13 7.5 HIGH
Network
ays-pro chatgpt_assistant The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plugin before 2.1.0 discloses the Open AI API Key, allowing unauthenticated users to obtain it Update CWE-319
Cleartext Transmission of Sensitive Information
CVE-2024-7713 2024-10-5 02:28 2024-09-27 Show GitHub Exploit DB Packet Storm
14 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check msg_id before processing transcation [WHY & HOW] HDCP_MESSAGE_ID_INVALID (-1) is not a valid msg_id nor is… Update CWE-129
 Improper Validation of Array Index
CVE-2024-46814 2024-10-5 02:27 2024-09-27 Show GitHub Exploit DB Packet Storm
15 5.5 MEDIUM
Local
trendmicro apex_one A link following vulnerability in the Trend Micro Apex One and Apex One as a Service Damage Cleanup Engine could allow a local attacker to create a denial-of-service condition on affected installatio… Update CWE-59
Link Following
CVE-2024-36306 2024-10-5 02:26 2024-06-11 Show GitHub Exploit DB Packet Storm
16 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check gpio_id before used as array index [WHY & HOW] GPIO_ID_UNKNOWN (-1) is not a valid value for array index a… Update CWE-129
 Improper Validation of Array Index
CVE-2024-46818 2024-10-5 02:18 2024-09-27 Show GitHub Exploit DB Packet Storm
17 7.2 HIGH
Network
givewp givewp The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order’ parameter in all versions up to, and including, 3.16.1 due to insu… Update CWE-89
SQL Injection
CVE-2024-9130 2024-10-5 02:18 2024-09-27 Show GitHub Exploit DB Packet Storm
18 9.8 CRITICAL
Network
tendacn g3_firmware Tenda G3 Router firmware v15.03.05.05 was discovered to contain a remote code execution (RCE) vulnerability via the usbPartitionName parameter in the formSetUSBPartitionUmount function. Update CWE-78
OS Command 
CVE-2024-46628 2024-10-5 02:18 2024-09-27 Show GitHub Exploit DB Packet Storm
19 6.1 MEDIUM
Network
ninjaforms ninja_forms The Ninja Forms WordPress plugin before 3.8.11 does not escape an URL before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privileg… Update CWE-79
Cross-site Scripting
CVE-2024-7354 2024-10-5 02:16 2024-09-2 Show GitHub Exploit DB Packet Storm
20 - - - TP-LINK TL-WDR5620 v2.3 was discovered to contain a remote code execution (RCE) vulnerability via the httpProcDataSrv function. New - CVE-2024-46486 2024-10-5 02:15 2024-10-5 Show GitHub Exploit DB Packet Storm