Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198911 7.5 危険 e4j Extensions for Joomla - Joomla! 用 Vik Real Estate コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4823 2011-12-19 11:52 2011-12-15 Show GitHub Exploit DB Packet Storm
198912 3.5 注意 Barter Sites - Joomla! 用 Barter Sites の com_listing コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4830 2011-12-19 11:51 2011-12-15 Show GitHub Exploit DB Packet Storm
198913 7.5 危険 Barter Sites - Joomla! 用 Barter Sites の com_listing コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4829 2011-12-19 11:50 2011-12-15 Show GitHub Exploit DB Packet Storm
198914 7.5 危険 AutoSec Tools - AutoSec Tools V-CMS のファイルアップロードにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4828 2011-12-19 11:49 2011-11-27 Show GitHub Exploit DB Packet Storm
198915 4.3 警告 AutoSec Tools - AutoSec Tools V-CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4827 2011-12-19 11:39 2011-12-15 Show GitHub Exploit DB Packet Storm
198916 6.8 警告 AutoSec Tools - AutoSec Tools V-CMS の session.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4826 2011-12-19 11:30 2011-12-15 Show GitHub Exploit DB Packet Storm
198917 4.3 警告 Google - Google Chrome のソースビュー機能における URL バーを偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3907 2011-12-16 16:12 2011-12-13 Show GitHub Exploit DB Packet Storm
198918 7.5 危険 Google - Google Chrome の FileWatcher におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3917 2011-12-16 16:08 2011-12-13 Show GitHub Exploit DB Packet Storm
198919 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-3916 2011-12-16 16:07 2011-12-13 Show GitHub Exploit DB Packet Storm
198920 7.5 危険 Google - Google Chrome におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3915 2011-12-16 16:06 2011-12-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 8, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
711 9.8 CRITICAL
Network
lunary lunary A SQL injection vulnerability exists in the `/api/v1/external-users` route of lunary-ai/lunary version v1.4.2. The `order by` clause of the SQL query uses `sql.unsafe` without prior sanitization, all… Update CWE-89
SQL Injection
CVE-2024-7456 2024-11-7 00:45 2024-11-1 Show GitHub Exploit DB Packet Storm
712 4.8 MEDIUM
Network
dublue table_of_contents_plus The Table of Contents Plus WordPress plugin through 2408 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting atta… New CWE-79
Cross-site Scripting
CVE-2024-5578 2024-11-7 00:44 2024-11-5 Show GitHub Exploit DB Packet Storm
713 4.8 MEDIUM
Network
nsqua simply_schedule_appointments The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.55 does not sanitise and escape some of its Notification settings, which could allow high … New CWE-79
Cross-site Scripting
CVE-2024-7877 2024-11-7 00:42 2024-11-5 Show GitHub Exploit DB Packet Storm
714 4.8 MEDIUM
Network
nsqua simply_schedule_appointments The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.55 does not sanitise and escape some of its Appointment Type settings, which could allow h… New CWE-79
Cross-site Scripting
CVE-2024-7876 2024-11-7 00:42 2024-11-5 Show GitHub Exploit DB Packet Storm
715 9.8 CRITICAL
Network
helloprint helloprint Unrestricted Upload of File with Dangerous Type vulnerability in Helloprint Plug your WooCommerce into the largest catalog of customized print products from Helloprint allows Upload a Web Shell to a … Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-50525 2024-11-7 00:42 2024-11-4 Show GitHub Exploit DB Packet Storm
716 - - - An Incorrect Access Control vulnerability was found in /admin/edit_room_controller.php in Kashipara Hotel Management System v1.0, which allows an unauthenticated attacker to edit the valid hotel room… Update - CVE-2024-42773 2024-11-7 00:35 2024-08-23 Show GitHub Exploit DB Packet Storm
717 - - - Memory safety bugs present in Firefox 127 and Thunderbird 127. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited t… Update - CVE-2024-6615 2024-11-7 00:35 2024-07-10 Show GitHub Exploit DB Packet Storm
718 - - - A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read s… Update - CVE-2024-23152 2024-11-7 00:35 2024-06-25 Show GitHub Exploit DB Packet Storm
719 - - - In tpu_get_int_state of tpu.c, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. Us… Update - CVE-2024-32914 2024-11-7 00:35 2024-06-14 Show GitHub Exploit DB Packet Storm
720 - - - In the Linux kernel, the following vulnerability has been resolved: tty: n_gsm: fix race condition in status line change on dead connections gsm_cleanup_mux() cleans up the gsm by closing all DLCIs… Update - CVE-2023-52872 2024-11-7 00:35 2024-05-22 Show GitHub Exploit DB Packet Storm