Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196781 7.2 危険 Google - Google App Engine Python SDK の sandbox 環境におけるアクセス制限を回避される脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4211 2011-11-7 09:49 2011-10-30 Show GitHub Exploit DB Packet Storm
196782 6.8 警告 Google - Google App Engine Python SDK の SDK Console におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1364 2011-11-7 09:48 2011-10-30 Show GitHub Exploit DB Packet Storm
196783 5 警告 IBM - IBM WebSphere Application Server (WAS) における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2747 2011-11-7 09:46 2009-10-24 Show GitHub Exploit DB Packet Storm
196784 5 警告 IBM - IBM Lotus Sametime における構成設定の情報を読まれる脆弱性 CWE-16
環境設定
CVE-2011-1370 2011-11-7 09:46 2011-10-29 Show GitHub Exploit DB Packet Storm
196785 5 警告 IBM - IBM WebSphere Application Server におけるファイルを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-1368 2011-11-7 09:45 2011-10-29 Show GitHub Exploit DB Packet Storm
196786 4.3 警告 IBM - IBM WebSphere MQ におけるサービス運用妨害 (ディスク消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0780 2011-11-7 09:44 2011-10-29 Show GitHub Exploit DB Packet Storm
196787 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format (WRF) player の ATAS32 の処理機能におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4004 2011-11-4 15:14 2011-10-26 Show GitHub Exploit DB Packet Storm
196788 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format (WRF) player の WRF の解析機能におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3319 2011-11-4 15:13 2011-10-26 Show GitHub Exploit DB Packet Storm
196789 7.8 危険 シスコシステムズ - Cisco Video Surveillance カメラにおけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3318 2011-11-4 15:11 2011-10-26 Show GitHub Exploit DB Packet Storm
196790 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3315 2011-11-4 15:08 2011-10-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
851 9.8 CRITICAL
Network
artbees jupiter_x_core The Jupiter X Core plugin for WordPress is vulnerable to arbitrary file uploads due to a mishandled file type validation in the 'validate' function in all versions up to, and including, 4.6.5. This m… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-7772 2024-10-3 01:10 2024-09-26 Show GitHub Exploit DB Packet Storm
852 6.5 MEDIUM
Network
mmrs151 daily_prayer_time The Daily Prayer Time plugin for WordPress is vulnerable to SQL Injection via the 'max_word' attribute of the 'quran_verse' shortcode in all versions up to, and including, 2024.08.26 due to insuffici… Update CWE-89
SQL Injection
CVE-2024-8621 2024-10-3 01:10 2024-09-25 Show GitHub Exploit DB Packet Storm
853 6.1 MEDIUM
Network
xtendify simple_calendar The Simple Calendar – Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versio… Update CWE-79
Cross-site Scripting
CVE-2024-8549 2024-10-3 01:04 2024-09-25 Show GitHub Exploit DB Packet Storm
854 6.1 MEDIUM
Network
itpathsolutions contact_form_to_any_api The Contact Form to Any API plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Contact Form 7 form fields in all versions up to, and including, 1.2.2 due to insufficient input sani… Update CWE-79
Cross-site Scripting
CVE-2024-7617 2024-10-3 01:02 2024-09-25 Show GitHub Exploit DB Packet Storm
855 6.1 MEDIUM
Network
ellevo ellevo A reflected cross-site scripting (XSS) vulnerability in Ellevo 6.2.0.38160 allows attackers to execute arbitrary code in the context of a user's browser via a crafted payload or URL. Update CWE-79
Cross-site Scripting
CVE-2024-46655 2024-10-3 00:40 2024-09-26 Show GitHub Exploit DB Packet Storm
856 7.5 HIGH
Network
nokia service_router_linux
service_router_operating_system
Nokia Service Router Operating System (SR OS) 22.10 and SR Linux, when error-handling update-fault-tolerance is not enabled, mishandle BGP path attributes. Update NVD-CWE-noinfo
CVE-2023-41376 2024-10-3 00:35 2023-08-30 Show GitHub Exploit DB Packet Storm
857 7.8 HIGH
Local
pagekit pagekit An issue in Pagekit pagekit v.1.0.18 alows a remote attacker to execute arbitrary code via thedownloadAction and updateAction functions in UpdateController.php Update NVD-CWE-noinfo
CVE-2023-41005 2024-10-3 00:35 2023-08-29 Show GitHub Exploit DB Packet Storm
858 9.8 CRITICAL
Network
atlassian crowd Affected versions of Atlassian Crowd allow an attacker to authenticate as the crowd application via security misconfiguration and subsequent ability to call privileged endpoints in Crowd's REST API u… Update NVD-CWE-noinfo
CVE-2022-43782 2024-10-3 00:35 2022-11-17 Show GitHub Exploit DB Packet Storm
859 9.8 CRITICAL
Network
atlassian bitbucket There is a command injection vulnerability using environment variables in Bitbucket Server and Data Center. An attacker with permission to control their username can exploit this issue to execute arb… Update CWE-77
Command Injection
CVE-2022-43781 2024-10-3 00:35 2022-11-17 Show GitHub Exploit DB Packet Storm
860 8.8 HIGH
Network
atlassian jira_align The MasterUserEdit API in Atlassian Jira Align Server before version 10.109.2 allows An authenticated attacker with the People role permission to use the MasterUserEdit API to modify any users role t… Update CWE-276
Incorrect Default Permissions 
CVE-2022-36803 2024-10-3 00:35 2022-10-14 Show GitHub Exploit DB Packet Storm