Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196311 7.5 危険 Michau Enterprises - SenseSites CommonSense CMS の article.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5037 2011-12-9 13:41 2011-11-2 Show GitHub Exploit DB Packet Storm
196312 7.5 危険 Groone's World - Groone's Simple Contact Form における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-5038 2011-12-9 13:40 2011-11-2 Show GitHub Exploit DB Packet Storm
196313 7.5 危険 ScriptsFeed.com - ScriptsFeed Recipes Listing Portal における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5039 2011-12-9 13:40 2011-11-2 Show GitHub Exploit DB Packet Storm
196314 6.8 警告 John Bradshaw - Nucleus 用 NP_Gallery プラグインにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-5040 2011-12-9 13:39 2011-11-2 Show GitHub Exploit DB Packet Storm
196315 7.5 危険 John Bradshaw - Nucleus 用 NP_Gallery プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5041 2011-12-9 13:38 2011-11-2 Show GitHub Exploit DB Packet Storm
196316 4.3 警告 Blue Constant Media Ltd - Joomla! 用 DJ-ArtGallery コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5042 2011-12-9 13:38 2011-11-2 Show GitHub Exploit DB Packet Storm
196317 6 警告 Blue Constant Media Ltd - Joomla! 用 DJ-ArtGallery コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5043 2011-12-9 13:34 2011-11-2 Show GitHub Exploit DB Packet Storm
196318 6 警告 Kanich - Joomla! 用 Search Log コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5044 2011-12-9 13:33 2011-11-2 Show GitHub Exploit DB Packet Storm
196319 4.3 警告 Sell@Site - Smart ASP Survey におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5045 2011-12-9 13:32 2011-11-2 Show GitHub Exploit DB Packet Storm
196320 5.1 警告 FFFTPプロジェクト - FFFTP における実行ファイル読み込みに関する脆弱性 CWE-Other
その他
CVE-2011-4266 2011-12-9 12:02 2011-12-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
921 7.8 HIGH
Local
google android In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges CWE-862
 Missing Authorization
CVE-2023-38460 2024-10-2 05:35 2023-09-4 Show GitHub Exploit DB Packet Storm
922 7.5 HIGH
Network
apache apache-airflow-providers-apache-spark Apache Airflow Spark Provider, versions before 4.1.3, is affected by a vulnerability that allows an attacker to pass in malicious parameters when establishing a connection giving an opportunity to re… NVD-CWE-noinfo
CVE-2023-40272 2024-10-2 05:35 2023-08-17 Show GitHub Exploit DB Packet Storm
923 8.8 HIGH
Network
google
debian
fedoraproject
chrome
debian_linux
fedora
Insufficient validation of untrusted input in XML in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to bypass file access restrictions via a crafted HTML page. (Chromium security seve… NVD-CWE-noinfo
CVE-2023-4357 2024-10-2 05:35 2023-08-16 Show GitHub Exploit DB Packet Storm
924 7.5 HIGH
Network
duckdb duckdb DuckDB is a SQL database management system. In versions 1.0.0 and prior, content in filesystem is accessible for reading using `sniff_csv`, even with `enable_external_access=false`. This vulnerabilit… NVD-CWE-noinfo
CVE-2024-41672 2024-10-2 05:33 2024-07-25 Show GitHub Exploit DB Packet Storm
925 9.8 CRITICAL
Network
tenda o3_firmware A vulnerability was found in Tenda O3 1.0.0.10(2478). It has been declared as critical. This vulnerability affects the function fromMacFilterSet of the file /goform/setMacFilter. The manipulation of … CWE-787
 Out-of-bounds Write
CVE-2024-7151 2024-10-2 05:28 2024-07-28 Show GitHub Exploit DB Packet Storm
926 6.5 MEDIUM
Adjacent
- - An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a logically adjacent downstream RSVP neighbo… - CVE-2024-39560 2024-10-2 05:15 2024-07-11 Show GitHub Exploit DB Packet Storm
927 7.8 HIGH
Local
restsharp restsharp RestSharp is a Simple REST and HTTP API Client for .NET. The second argument to `RestRequest.AddHeader` (the header value) is vulnerable to CRLF injection. The same applies to `RestRequest.AddOrUpdat… CWE-74
Injection
CVE-2024-45302 2024-10-2 05:05 2024-08-30 Show GitHub Exploit DB Packet Storm
928 8.0 HIGH
Network
strawberryrocks strawberry Strawberry GraphQL is a library for creating GraphQL APIs. Prior to version 0.243.0, multipart file upload support as defined in the GraphQL multipart request specification was enabled by default in … CWE-352
 Origin Validation Error
CVE-2024-47082 2024-10-2 05:01 2024-09-26 Show GitHub Exploit DB Packet Storm
929 7.5 HIGH
Network
watchguard single_sign-on_client Improper Handling of Exceptional Conditions vulnerability in the WatchGuard Single Sign-On Client on Windows causes the client to crash while handling malformed commands. An attacker with network acc… CWE-755
 Improper Handling of Exceptional Conditions
CVE-2024-6594 2024-10-2 04:41 2024-09-25 Show GitHub Exploit DB Packet Storm
930 9.1 CRITICAL
Network
watchguard authentication_gateway Incorrect Authorization vulnerability in WatchGuard Authentication Gateway (aka Single Sign-On Agent) on Windows allows an attacker with network access to execute restricted management commands. This… CWE-863
 Incorrect Authorization
CVE-2024-6593 2024-10-2 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm