Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 19, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197731 7.2 危険 Google - Google App Engine Python SDK の sandbox 環境におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4212 2011-11-7 09:50 2011-10-30 Show GitHub Exploit DB Packet Storm
197732 7.2 危険 Google - Google App Engine Python SDK の sandbox 環境におけるアクセス制限を回避される脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4211 2011-11-7 09:49 2011-10-30 Show GitHub Exploit DB Packet Storm
197733 6.8 警告 Google - Google App Engine Python SDK の SDK Console におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1364 2011-11-7 09:48 2011-10-30 Show GitHub Exploit DB Packet Storm
197734 5 警告 IBM - IBM WebSphere Application Server (WAS) における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2747 2011-11-7 09:46 2009-10-24 Show GitHub Exploit DB Packet Storm
197735 5 警告 IBM - IBM Lotus Sametime における構成設定の情報を読まれる脆弱性 CWE-16
環境設定
CVE-2011-1370 2011-11-7 09:46 2011-10-29 Show GitHub Exploit DB Packet Storm
197736 5 警告 IBM - IBM WebSphere Application Server におけるファイルを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-1368 2011-11-7 09:45 2011-10-29 Show GitHub Exploit DB Packet Storm
197737 4.3 警告 IBM - IBM WebSphere MQ におけるサービス運用妨害 (ディスク消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0780 2011-11-7 09:44 2011-10-29 Show GitHub Exploit DB Packet Storm
197738 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format (WRF) player の ATAS32 の処理機能におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4004 2011-11-4 15:14 2011-10-26 Show GitHub Exploit DB Packet Storm
197739 9.3 危険 シスコシステムズ - Cisco WebEx Recording Format (WRF) player の WRF の解析機能におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3319 2011-11-4 15:13 2011-10-26 Show GitHub Exploit DB Packet Storm
197740 7.8 危険 シスコシステムズ - Cisco Video Surveillance カメラにおけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3318 2011-11-4 15:11 2011-10-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 - - - A vulnerability has been found in ESAFENET CDG 5 and classified as critical. Affected by this vulnerability is the function updateNetSecPolicyPriority of the file /com/esafenet/servlet/ajax/NetSecPol… New CWE-89
SQL Injection
CVE-2024-10133 2024-10-19 18:15 2024-10-19 Show GitHub Exploit DB Packet Storm
12 4.3 MEDIUM
Network
- - The ElementInvader Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.9 via the Page Loader widget. This makes it poss… New CWE-200
Information Exposure
CVE-2024-9889 2024-10-19 16:15 2024-10-19 Show GitHub Exploit DB Packet Storm
13 4.3 MEDIUM
Network
- - The EventON PRO - WordPress Virtual Event Calendar Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6.8. This is due to missing or incor… New CWE-352
 Origin Validation Error
CVE-2023-6243 2024-10-19 16:15 2024-10-19 Show GitHub Exploit DB Packet Storm
14 - - - Versions of the package http-proxy-middleware before 2.0.7, from 3.0.0 and before 3.0.3 are vulnerable to Denial of Service (DoS) due to an UnhandledPromiseRejection error thrown by micromatch. An at… New - CVE-2024-21536 2024-10-19 14:15 2024-10-19 Show GitHub Exploit DB Packet Storm
15 6.1 MEDIUM
Network
- - The WordPress Social Share Buttons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … New - CVE-2024-9219 2024-10-19 13:15 2024-10-19 Show GitHub Exploit DB Packet Storm
16 - - - The `add_llm` function in `llm_app.py` in infiniflow/ragflow version 0.11.0 contains a remote code execution (RCE) vulnerability. The function uses user-supplied input `req['llm_factory']` and `req['… New CWE-77
Command Injection
CVE-2024-10131 2024-10-19 13:15 2024-10-19 Show GitHub Exploit DB Packet Storm
17 - - - The Photo Gallery Slideshow & Masonry Tiled Gallery plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.3 due to insufficient escaping… New CWE-89
SQL Injection
CVE-2019-25218 2024-10-19 13:15 2024-10-19 Show GitHub Exploit DB Packet Storm
18 4.3 MEDIUM
Network
discourse discourse Discourse is an open source platform for community discussion. A user can create a post with many replies, and then attempt to fetch them all at once. This can potentially reduce the availability of … Update NVD-CWE-noinfo
CVE-2024-43789 2024-10-19 10:13 2024-10-8 Show GitHub Exploit DB Packet Storm
19 8.2 HIGH
Network
discourse discourse Discourse is an open source platform for community discussion. A maliciously crafted email address could allow an attacker to bypass domain-based restrictions and gain access to private sites, catego… Update NVD-CWE-noinfo
CVE-2024-45051 2024-10-19 10:11 2024-10-8 Show GitHub Exploit DB Packet Storm
20 4.3 MEDIUM
Network
discourse discourse Discourse is an open source platform for community discussion. Users can see topics with a hidden tag if they know the label/name of that tag. This issue has been patched in the latest stable, beta a… Update NVD-CWE-noinfo
CVE-2024-45297 2024-10-19 10:06 2024-10-8 Show GitHub Exploit DB Packet Storm