Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 20, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197671 7.5 危険 SIR - Gnuboard の bbs/tb.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4066 2011-11-10 16:26 2011-11-4 Show GitHub Exploit DB Packet Storm
197672 6.3 警告 Conky - Conky における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2011-3616 2011-11-10 16:26 2011-11-4 Show GitHub Exploit DB Packet Storm
197673 6.9 警告 GNOME Project
レッドハット
- GNOME NetworkManager における任意のコマンドを実行される脆弱性 CWE-Other
その他
CVE-2011-3364 2011-11-10 16:24 2011-11-4 Show GitHub Exploit DB Packet Storm
197674 3.6 注意 pureftpd - pure-FTPd のディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3171 2011-11-10 16:24 2011-11-4 Show GitHub Exploit DB Packet Storm
197675 6.8 警告 ヒューレット・パッカード - HP-UX Containers における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-3164 2011-11-10 16:23 2011-10-26 Show GitHub Exploit DB Packet Storm
197676 7.5 危険 e107.org - e107 CMS の install_.php における任意の PHP コードを挿入される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-1513 2011-11-10 16:23 2011-11-4 Show GitHub Exploit DB Packet Storm
197677 7.5 危険 Deon George - phpLDAPadmin の lib/functions.php 内の masort 関数における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4075 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
197678 4.3 警告 Deon George - phpLDAPadmin の cmd.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4074 2011-11-9 16:42 2011-11-2 Show GitHub Exploit DB Packet Storm
197679 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3167 2011-11-9 16:38 2011-11-1 Show GitHub Exploit DB Packet Storm
197680 6.4 警告 ヒューレット・パッカード - HP OpenView Network Node Manager (OV NNM) における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-3166 2011-11-9 16:38 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
91 4.3 MEDIUM
Network
- - The ElementInvader Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.9 via the Page Loader widget. This makes it poss… New CWE-200
Information Exposure
CVE-2024-9889 2024-10-19 16:15 2024-10-19 Show GitHub Exploit DB Packet Storm
92 4.3 MEDIUM
Network
- - The EventON PRO - WordPress Virtual Event Calendar Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6.8. This is due to missing or incor… New CWE-352
 Origin Validation Error
CVE-2023-6243 2024-10-19 16:15 2024-10-19 Show GitHub Exploit DB Packet Storm
93 - - - Versions of the package http-proxy-middleware before 2.0.7, from 3.0.0 and before 3.0.3 are vulnerable to Denial of Service (DoS) due to an UnhandledPromiseRejection error thrown by micromatch. An at… New - CVE-2024-21536 2024-10-19 14:15 2024-10-19 Show GitHub Exploit DB Packet Storm
94 6.1 MEDIUM
Network
- - The WordPress Social Share Buttons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … New - CVE-2024-9219 2024-10-19 13:15 2024-10-19 Show GitHub Exploit DB Packet Storm
95 - - - The `add_llm` function in `llm_app.py` in infiniflow/ragflow version 0.11.0 contains a remote code execution (RCE) vulnerability. The function uses user-supplied input `req['llm_factory']` and `req['… New CWE-77
Command Injection
CVE-2024-10131 2024-10-19 13:15 2024-10-19 Show GitHub Exploit DB Packet Storm
96 - - - The Photo Gallery Slideshow & Masonry Tiled Gallery plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.3 due to insufficient escaping… New CWE-89
SQL Injection
CVE-2019-25218 2024-10-19 13:15 2024-10-19 Show GitHub Exploit DB Packet Storm
97 4.3 MEDIUM
Network
discourse discourse Discourse is an open source platform for community discussion. A user can create a post with many replies, and then attempt to fetch them all at once. This can potentially reduce the availability of … Update NVD-CWE-noinfo
CVE-2024-43789 2024-10-19 10:13 2024-10-8 Show GitHub Exploit DB Packet Storm
98 8.2 HIGH
Network
discourse discourse Discourse is an open source platform for community discussion. A maliciously crafted email address could allow an attacker to bypass domain-based restrictions and gain access to private sites, catego… Update NVD-CWE-noinfo
CVE-2024-45051 2024-10-19 10:11 2024-10-8 Show GitHub Exploit DB Packet Storm
99 4.3 MEDIUM
Network
discourse discourse Discourse is an open source platform for community discussion. Users can see topics with a hidden tag if they know the label/name of that tag. This issue has been patched in the latest stable, beta a… Update NVD-CWE-noinfo
CVE-2024-45297 2024-10-19 10:06 2024-10-8 Show GitHub Exploit DB Packet Storm
100 6.1 MEDIUM
Network
discourse discourse Discourse is an open source platform for community discussion. An attacker can execute arbitrary JavaScript on users' browsers by sending a maliciously crafted chat message and replying to it. This i… Update CWE-79
Cross-site Scripting
CVE-2024-47772 2024-10-19 09:58 2024-10-8 Show GitHub Exploit DB Packet Storm