Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196291 7.5 危険 ELITE LADDAERS - Elite Gaming Ladders における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5017 2011-12-9 13:59 2011-11-2 Show GitHub Exploit DB Packet Storm
196292 4.3 警告 2daybiz - 2daybiz Online Classified Script におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5018 2011-12-9 13:59 2011-11-2 Show GitHub Exploit DB Packet Storm
196293 7.5 危険 2daybiz - 2daybiz Online Classified Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5019 2011-12-9 13:58 2011-11-2 Show GitHub Exploit DB Packet Storm
196294 7.5 危険 NetArt Media - NetArt Media iBoutique における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5020 2011-12-9 13:56 2011-11-2 Show GitHub Exploit DB Packet Storm
196295 7.5 危険 Cramer Development - Digital Interchange Document Library における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5021 2011-12-9 13:56 2011-11-2 Show GitHub Exploit DB Packet Storm
196296 7.5 危険 Jextensions - Joomla! 用 JExtensions JE Story Submit コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5022 2011-12-9 13:55 2011-11-2 Show GitHub Exploit DB Packet Storm
196297 7.5 危険 Cramer Development - Digital Interchange Calendar における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5023 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
196298 6 警告 CuteSITE - CuteSITE CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5024 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
196299 4.3 警告 CuteSITE - CuteSITE CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5025 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
196300 6.8 警告 Lightbox Technologies Inc. - Science Fair In A Box における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5026 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
771 6.5 MEDIUM
Network
liferay dxp
liferay_portal
The IFrame widget in Liferay Portal 7.2.0 through 7.4.3.26, and older unsupported versions, and Liferay DXP 7.4 before update 27, 7.3 before update 6, 7.2 before fix pack 19, and older unsupported ve… Update CWE-834
 Excessive Iteration
CVE-2024-25144 2024-10-3 01:15 2024-02-8 Show GitHub Exploit DB Packet Storm
772 - - - The Document and Media widget In Liferay Portal 7.2.0 through 7.3.6, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 13, and older unsupported versions,… Update - CVE-2024-25143 2024-10-3 01:15 2024-02-8 Show GitHub Exploit DB Packet Storm
773 4.3 MEDIUM
Network
liferay digital_experience_platform
liferay_portal
The organization selector in Liferay Portal 7.4.3.81 through 7.4.3.85, and Liferay DXP 7.4 update 81 through 85 does not check user permission, which allows remote authenticated users to obtain a lis… Update CWE-862
 Missing Authorization
CVE-2023-3426 2024-10-3 01:15 2023-08-2 Show GitHub Exploit DB Packet Storm
774 9.8 CRITICAL
Network
artbees jupiter_x_core The Jupiter X Core plugin for WordPress is vulnerable to arbitrary file uploads due to a mishandled file type validation in the 'validate' function in all versions up to, and including, 4.6.5. This m… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-7772 2024-10-3 01:10 2024-09-26 Show GitHub Exploit DB Packet Storm
775 6.5 MEDIUM
Network
mmrs151 daily_prayer_time The Daily Prayer Time plugin for WordPress is vulnerable to SQL Injection via the 'max_word' attribute of the 'quran_verse' shortcode in all versions up to, and including, 2024.08.26 due to insuffici… Update CWE-89
SQL Injection
CVE-2024-8621 2024-10-3 01:10 2024-09-25 Show GitHub Exploit DB Packet Storm
776 6.1 MEDIUM
Network
xtendify simple_calendar The Simple Calendar – Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… Update CWE-79
Cross-site Scripting
CVE-2024-8549 2024-10-3 01:04 2024-09-25 Show GitHub Exploit DB Packet Storm
777 6.1 MEDIUM
Network
itpathsolutions contact_form_to_any_api The Contact Form to Any API plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Contact Form 7 form fields in all versions up to, and including, 1.2.2 due to insufficient input sani… Update CWE-79
Cross-site Scripting
CVE-2024-7617 2024-10-3 01:02 2024-09-25 Show GitHub Exploit DB Packet Storm
778 6.1 MEDIUM
Network
ellevo ellevo A reflected cross-site scripting (XSS) vulnerability in Ellevo 6.2.0.38160 allows attackers to execute arbitrary code in the context of a user's browser via a crafted payload or URL. Update CWE-79
Cross-site Scripting
CVE-2024-46655 2024-10-3 00:40 2024-09-26 Show GitHub Exploit DB Packet Storm
779 7.5 HIGH
Network
nokia service_router_linux
service_router_operating_system
Nokia Service Router Operating System (SR OS) 22.10 and SR Linux, when error-handling update-fault-tolerance is not enabled, mishandle BGP path attributes. Update NVD-CWE-noinfo
CVE-2023-41376 2024-10-3 00:35 2023-08-30 Show GitHub Exploit DB Packet Storm
780 7.8 HIGH
Local
pagekit pagekit An issue in Pagekit pagekit v.1.0.18 alows a remote attacker to execute arbitrary code via thedownloadAction and updateAction functions in UpdateController.php Update NVD-CWE-noinfo
CVE-2023-41005 2024-10-3 00:35 2023-08-29 Show GitHub Exploit DB Packet Storm