Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202261 5 警告 Drupal
サイバートラスト株式会社
- Drupal の OpenID モジュールにおける認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2010-3091 2010-10-7 16:39 2010-08-11 Show GitHub Exploit DB Packet Storm
202262 2.1 注意 Drupal
サイバートラスト株式会社
- Drupal におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3094 2010-10-7 16:39 2010-08-11 Show GitHub Exploit DB Packet Storm
202263 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の comment モジュールにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3093 2010-10-7 16:38 2010-08-11 Show GitHub Exploit DB Packet Storm
202264 5.5 警告 Drupal
サイバートラスト株式会社
- Drupal の upload モジュールにおけるファイルのダウンロード制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3092 2010-10-7 16:37 2010-08-11 Show GitHub Exploit DB Packet Storm
202265 9.3 危険 アップル - Apple QuickTime の IPersistPropertyBag2::Read における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1818 2010-10-6 16:57 2010-08-31 Show GitHub Exploit DB Packet Storm
202266 9.3 危険 IBM - IBM Lotus Domino サーバの MailCheck821Address 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3407 2010-10-6 16:57 2010-09-16 Show GitHub Exploit DB Packet Storm
202267 6.8 警告 マイクロソフト - Microsoft Outlook Web Access におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3213 2010-10-6 16:56 2010-09-7 Show GitHub Exploit DB Packet Storm
202268 6.9 警告 マイクロソフト - Microsoft Windows の Win32 サブシステム内にある CSRSS における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1891 2010-10-6 16:56 2010-09-14 Show GitHub Exploit DB Packet Storm
202269 9 危険 マイクロソフト - Microsoft Windows の LSASS におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0820 2010-10-6 16:55 2010-09-14 Show GitHub Exploit DB Packet Storm
202270 9.3 危険 マイクロソフト - Microsoft Windows の WordPad Text Converters における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2563 2010-10-6 16:55 2010-09-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 8, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
711 9.8 CRITICAL
Network
lunary lunary A SQL injection vulnerability exists in the `/api/v1/external-users` route of lunary-ai/lunary version v1.4.2. The `order by` clause of the SQL query uses `sql.unsafe` without prior sanitization, all… Update CWE-89
SQL Injection
CVE-2024-7456 2024-11-7 00:45 2024-11-1 Show GitHub Exploit DB Packet Storm
712 4.8 MEDIUM
Network
dublue table_of_contents_plus The Table of Contents Plus WordPress plugin through 2408 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting atta… New CWE-79
Cross-site Scripting
CVE-2024-5578 2024-11-7 00:44 2024-11-5 Show GitHub Exploit DB Packet Storm
713 4.8 MEDIUM
Network
nsqua simply_schedule_appointments The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.55 does not sanitise and escape some of its Notification settings, which could allow high … New CWE-79
Cross-site Scripting
CVE-2024-7877 2024-11-7 00:42 2024-11-5 Show GitHub Exploit DB Packet Storm
714 4.8 MEDIUM
Network
nsqua simply_schedule_appointments The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin WordPress plugin before 1.6.7.55 does not sanitise and escape some of its Appointment Type settings, which could allow h… New CWE-79
Cross-site Scripting
CVE-2024-7876 2024-11-7 00:42 2024-11-5 Show GitHub Exploit DB Packet Storm
715 9.8 CRITICAL
Network
helloprint helloprint Unrestricted Upload of File with Dangerous Type vulnerability in Helloprint Plug your WooCommerce into the largest catalog of customized print products from Helloprint allows Upload a Web Shell to a … Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-50525 2024-11-7 00:42 2024-11-4 Show GitHub Exploit DB Packet Storm
716 - - - An Incorrect Access Control vulnerability was found in /admin/edit_room_controller.php in Kashipara Hotel Management System v1.0, which allows an unauthenticated attacker to edit the valid hotel room… Update - CVE-2024-42773 2024-11-7 00:35 2024-08-23 Show GitHub Exploit DB Packet Storm
717 - - - Memory safety bugs present in Firefox 127 and Thunderbird 127. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited t… Update - CVE-2024-6615 2024-11-7 00:35 2024-07-10 Show GitHub Exploit DB Packet Storm
718 - - - A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read s… Update - CVE-2024-23152 2024-11-7 00:35 2024-06-25 Show GitHub Exploit DB Packet Storm
719 - - - In tpu_get_int_state of tpu.c, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. Us… Update - CVE-2024-32914 2024-11-7 00:35 2024-06-14 Show GitHub Exploit DB Packet Storm
720 - - - In the Linux kernel, the following vulnerability has been resolved: tty: n_gsm: fix race condition in status line change on dead connections gsm_cleanup_mux() cleans up the gsm by closing all DLCIs… Update - CVE-2023-52872 2024-11-7 00:35 2024-05-22 Show GitHub Exploit DB Packet Storm