Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 18, 2024, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188801 7.5 危険 MyBB Group - MyBB における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2324 2012-08-15 13:25 2012-04-1 Show GitHub Exploit DB Packet Storm
188802 3.5 注意 Ushahidi - Ushahidi Platform におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-3476 2012-08-14 16:57 2012-08-12 Show GitHub Exploit DB Packet Storm
188803 7.5 危険 Ushahidi - Ushahidi Platform のインストーラにおける管理者権限を取得される脆弱性 CWE-DesignError
CVE-2012-3475 2012-08-14 16:56 2012-08-12 Show GitHub Exploit DB Packet Storm
188804 5 警告 Ushahidi - Ushahidi Platform におけるコメント投稿者についての重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-3474 2012-08-14 16:55 2012-08-12 Show GitHub Exploit DB Packet Storm
188805 6.4 警告 Ushahidi - Ushahidi Platform のコメントに関する API におけるレポートを生成される脆弱性 CWE-287
不適切な認証
CVE-2012-3473 2012-08-14 16:54 2012-08-12 Show GitHub Exploit DB Packet Storm
188806 6.4 警告 Ushahidi - Ushahidi Platform におけるメッセージを一覧表示される脆弱性 CWE-287
不適切な認証
CVE-2012-3472 2012-08-14 16:50 2012-08-12 Show GitHub Exploit DB Packet Storm
188807 7.5 危険 Ushahidi - Ushahidi Platform における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3471 2012-08-14 16:49 2012-08-12 Show GitHub Exploit DB Packet Storm
188808 7.5 危険 Ushahidi - Ushahidi Platform における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3470 2012-08-14 16:49 2012-08-12 Show GitHub Exploit DB Packet Storm
188809 7.5 危険 Ushahidi - Ushahidi Platform における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3469 2012-08-14 16:44 2012-08-12 Show GitHub Exploit DB Packet Storm
188810 7.5 危険 Ushahidi - Ushahidi Platform における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3468 2012-08-14 16:43 2012-08-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 12:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
601 - - - Unrestricted Upload of File with Dangerous Type vulnerability in BdThemes Instant Image Generator allows Upload a Web Shell to a Web Server.This issue affects Instant Image Generator: from n/a throug… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-52377 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
602 - - - Unrestricted Upload of File with Dangerous Type vulnerability in cmsMinds Boat Rental Plugin for WordPress allows Upload a Web Shell to a Web Server.This issue affects Boat Rental Plugin for WordPres… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-52376 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
603 - - - Unrestricted Upload of File with Dangerous Type vulnerability in Arttia Creative Datasets Manager by Arttia Creative.This issue affects Datasets Manager by Arttia Creative: from n/a through 1.5. CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-52375 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
604 - - - Unrestricted Upload of File with Dangerous Type vulnerability in DoThatTask Do That Task allows Upload a Web Shell to a Web Server.This issue affects Do That Task: from n/a through 1.5.5. CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-52374 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
605 - - - Unrestricted Upload of File with Dangerous Type vulnerability in Team Devexhub Devexhub Gallery allows Upload a Web Shell to a Web Server.This issue affects Devexhub Gallery: from n/a through 2.0.1. CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-52373 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
606 - - - Unrestricted Upload of File with Dangerous Type vulnerability in WebTechGlobal Easy CSV Importer BETA allows Upload a Web Shell to a Web Server.This issue affects Easy CSV Importer BETA: from n/a thr… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-52372 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
607 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in DonnellC Global Gateway e4 | Payeezy Gateway.This issue affects Global Gateway e4 | Payeezy Gateway: fr… CWE-22
Path Traversal
CVE-2024-52371 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
608 - - - A SQL Injection was found in /admin/admin_user.php in kashipara E-learning Management System Project 1.0 via the username and password parameters. - CVE-2024-50831 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
609 - - - A SQL Injection vulnerability was found in /admin/calendar_of_events.php in kashipara E-learning Management System Project 1.0 via the date_start, date_end, and title parameters. - CVE-2024-50830 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm
610 - - - A SQL Injection vulnerability was found in /admin/edit_subject.php in kashipara E-learning Management System Project 1.0 via the unit parameter. - CVE-2024-50829 2024-11-15 22:58 2024-11-15 Show GitHub Exploit DB Packet Storm