Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196291 7.5 危険 ELITE LADDAERS - Elite Gaming Ladders における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5017 2011-12-9 13:59 2011-11-2 Show GitHub Exploit DB Packet Storm
196292 4.3 警告 2daybiz - 2daybiz Online Classified Script におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5018 2011-12-9 13:59 2011-11-2 Show GitHub Exploit DB Packet Storm
196293 7.5 危険 2daybiz - 2daybiz Online Classified Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5019 2011-12-9 13:58 2011-11-2 Show GitHub Exploit DB Packet Storm
196294 7.5 危険 NetArt Media - NetArt Media iBoutique における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5020 2011-12-9 13:56 2011-11-2 Show GitHub Exploit DB Packet Storm
196295 7.5 危険 Cramer Development - Digital Interchange Document Library における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5021 2011-12-9 13:56 2011-11-2 Show GitHub Exploit DB Packet Storm
196296 7.5 危険 Jextensions - Joomla! 用 JExtensions JE Story Submit コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5022 2011-12-9 13:55 2011-11-2 Show GitHub Exploit DB Packet Storm
196297 7.5 危険 Cramer Development - Digital Interchange Calendar における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5023 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
196298 6 警告 CuteSITE - CuteSITE CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5024 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
196299 4.3 警告 CuteSITE - CuteSITE CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5025 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
196300 6.8 警告 Lightbox Technologies Inc. - Science Fair In A Box における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5026 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
761 8.8 HIGH
Network
dineshkarki use_any_font Cross-Site Request Forgery (CSRF) vulnerability in Dnesscarkey Use Any Font allows Cross Site Request Forgery.This issue affects Use Any Font: from n/a through 6.3.08. Update CWE-352
 Origin Validation Error
CVE-2024-47305 2024-10-3 01:35 2024-09-26 Show GitHub Exploit DB Packet Storm
762 8.8 HIGH
Network
ansible-semaphore ansible_semaphore An issue in ansible semaphore v.2.8.90 allows a remote attacker to execute arbitrary code via a crafted payload to the extra variables parameter. Update NVD-CWE-noinfo
CVE-2023-39059 2024-10-3 01:35 2023-08-29 Show GitHub Exploit DB Packet Storm
763 8.8 HIGH
Network
ferrislucas promptr A remote command execution (RCE) vulnerability in promptr v6.0.7 allows attackers to execute arbitrary commands via a crafted URL. Update CWE-94
Code Injection
CVE-2024-46489 2024-10-3 01:24 2024-09-26 Show GitHub Exploit DB Packet Storm
764 6.1 MEDIUM
Network
pierros kodex_posts_likes The Kodex Posts likes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… Update CWE-79
Cross-site Scripting
CVE-2024-8713 2024-10-3 01:22 2024-09-25 Show GitHub Exploit DB Packet Storm
765 9.8 CRITICAL
Network
artbees jupiter_x_core The Jupiter X Core plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 4.7.5. This is due to improper authentication via the Social Login widget. This ma… Update CWE-306
Missing Authentication for Critical Function
CVE-2024-7781 2024-10-3 01:21 2024-09-26 Show GitHub Exploit DB Packet Storm
766 5.5 MEDIUM
Local
asg017 sqlite-vec sqlite-vec v0.1.1 was discovered to contain a heap buffer overflow via the npy_token_next function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. Update CWE-787
 Out-of-bounds Write
CVE-2024-46488 2024-10-3 01:21 2024-09-26 Show GitHub Exploit DB Packet Storm
767 9.8 CRITICAL
Network
jianbo rest_api_to_miniprogram The REST API TO MiniProgram plugin for WordPress is vulnerable to privilege escalation via account takeovr in all versions up to, and including, 4.7.1 via the updateUserInfo() due to missing validati… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8485 2024-10-3 01:19 2024-09-25 Show GitHub Exploit DB Packet Storm
768 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Update - CVE-2024-5480 2024-10-3 01:15 2024-06-7 Show GitHub Exploit DB Packet Storm
769 - - - The Image Uploader module in Liferay Portal 7.2.0 through 7.4.3.15, and older unsupported versions, and Liferay DXP 7.4 before update 16, 7.3 before update 4, 7.2 before fix pack 19, and older unsupp… Update - CVE-2024-26265 2024-10-3 01:15 2024-02-20 Show GitHub Exploit DB Packet Storm
770 8.1 HIGH
Network
liferay dxp
liferay_portal
In Liferay Portal 7.2.0 through 7.4.1, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 15, and older unsupported versions the `doAsUserId` URL parameter… Update NVD-CWE-noinfo
CVE-2024-25148 2024-10-3 01:15 2024-02-8 Show GitHub Exploit DB Packet Storm