Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198021 7.5 危険 Zabbix - Zabbix の events.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5049 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
198022 4.3 警告 JoomlaTune
Joomla!
- JoomlaTune JComments におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5048 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
198023 7.5 危険 V-EVA - V-EVA Press Release Script における任意の SQL コマンドを実行される脆弱性 CWE-89
SQLインジェクション
CVE-2010-5047 2011-11-25 11:41 2011-11-23 Show GitHub Exploit DB Packet Storm
198024 4.3 警告 ecoCMS - ecoCMS の admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5046 2011-11-25 11:40 2011-11-23 Show GitHub Exploit DB Packet Storm
198025 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5058 2011-11-25 10:14 2011-11-23 Show GitHub Exploit DB Packet Storm
198026 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5057 2011-11-25 10:13 2011-11-23 Show GitHub Exploit DB Packet Storm
198027 7.5 危険 IXXO Internet Solutions - XOBBIX コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5053 2011-11-25 10:08 2011-11-23 Show GitHub Exploit DB Packet Storm
198028 4.3 警告 Joomla! - Joomla! におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4332 2011-11-25 09:39 2011-03-24 Show GitHub Exploit DB Packet Storm
198029 5 警告 Joomla! - Joomla! における任意のユーザのパスワードを変更される脆弱性 CWE-189
数値処理の問題
CVE-2011-4321 2011-11-25 09:38 2011-10-28 Show GitHub Exploit DB Packet Storm
198030 7.6 危険 アップル - Apple Mac OS X におけるネットワークリソースにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1516 2011-11-24 16:27 2011-11-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 5:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
461 - - - A lack of rate limiting in the OTP validation component of Digitory Multi Channel Integrated POS v1.0 allows attackers to gain access to the ordering system and place an excessive amount of food orde… New - CVE-2024-48143 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
462 - - - A prompt injection vulnerability in the chatbox of Butterfly Effect Limited Monica ChatGPT AI Assistant v2.4.0 allows attackers to access and exfiltrate all previous and subsequent chat data between … New - CVE-2024-48142 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
463 - - - A prompt injection vulnerability in the chatbox of Zhipu AI CodeGeeX v2.17.0 allows attackers to access and exfiltrate all previous and subsequent chat data between the user and the AI assistant via … New - CVE-2024-48141 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
464 - - - A prompt injection vulnerability in the chatbox of Butterfly Effect Limited Monica Your AI Copilot powered by ChatGPT4 v6.3.0 allows attackers to access and exfiltrate all previous and subsequent cha… New - CVE-2024-48140 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
465 - - - A prompt injection vulnerability in the chatbox of Blackbox AI v1.3.95 allows attackers to access and exfiltrate all previous and subsequent chat data between the user and the AI assistant via a craf… New - CVE-2024-48139 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
466 - - - Aimeos is an e-commerce framework. All SaaS and marketplace setups using the Aimeos GraphQL API admin interface version from 2024.04 up to 2024.07.1 are affected by a potential denial of service atta… New CWE-270
 Privilege Context Switching Error
CVE-2024-47173 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
467 - - - baserCMS is a website development framework. Versions prior to 5.1.2 have a cross-site scripting vulnerability in the Edit Email Form Settings Feature. Version 5.1.2 fixes the issue. New CWE-79
Cross-site Scripting
CVE-2024-46998 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
468 - - - baserCMS is a website development framework. Versions prior to 5.1.2 have a cross-site scripting vulnerability in the Blog posts feature. Version 5.1.2 fixes this issue. New CWE-79
Cross-site Scripting
CVE-2024-46996 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
469 - - - baserCMS is a website development framework. Versions prior to 5.1.2 have a cross-site scripting vulnerability in HTTP 400 Bad Request. Version 5.1.2 fixes this issue. New CWE-79
Cross-site Scripting
CVE-2024-46995 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
470 - - - baserCMS is a website development framework. Versions prior to 5.1.2 have a cross-site scripting vulnerability in Blog posts and Contents list Feature. Version 5.1.2 fixes this issue. New CWE-79
Cross-site Scripting
CVE-2024-46994 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm