Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192921 6.8 警告 PHP Web Scripts - PHP Web Scripts Easy Banner Free の member.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4784 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192922 2.6 注意 PHP Web Scripts - PHP Web Scripts Easy Banner Free の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4783 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192923 7.5 危険 softwebsnepal - Softwebs Nepal Ananda Real Estate の list.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4782 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192924 5 警告 enanocms - Enano CMS における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4781 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192925 7.5 危険 enanocms - Enano CMS の check_banlist 関数における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4780 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192926 4.3 警告 BraveNewCode
WordPress.org
- WordPress の WPtouch プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4779 2012-03-27 18:42 2011-04-7 Show GitHub Exploit DB Packet Storm
192927 4.3 警告 Horde - Horde Groupware Webmail Edition のfetchmailprefs.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4778 2012-03-27 18:42 2011-04-4 Show GitHub Exploit DB Packet Storm
192928 7.5 危険 PreProject.com - PreProjects Pre Online Tests Generator Pro の takefreestart.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4776 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
192929 7.5 危険 AuraCMS - AuraCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4774 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
192930 4.3 警告 matteoiammarrone - S-CMS の blocks/lang.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4772 2012-03-27 18:42 2011-03-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 24, 2024, 12:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1431 6.5 MEDIUM
Network
gitlab gitlab An issue was discovered with pipeline execution policies in GitLab EE affecting all versions from 17.2 prior to 17.2.5, 17.3 prior to 17.3.2 which allows authenticated users to bypass variable overwr… NVD-CWE-noinfo
CVE-2024-8311 2024-09-19 04:12 2024-09-13 Show GitHub Exploit DB Packet Storm
1432 6.1 MEDIUM
Network
mayurik best_house_rental_management_system A vulnerability was found in SourceCodester Best House Rental Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file categories.php. The manip… CWE-79
Cross-site Scripting
CVE-2024-8708 2024-09-19 04:11 2024-09-12 Show GitHub Exploit DB Packet Storm
1433 6.5 MEDIUM
Network
microsoft edge Microsoft Edge (Chromium-based) Information Disclosure Vulnerability NVD-CWE-noinfo
CVE-2024-38222 2024-09-19 04:01 2024-09-12 Show GitHub Exploit DB Packet Storm
1434 7.3 HIGH
Local
cisco meraki_systems_manager A vulnerability in Cisco Meraki Systems Manager (SM) Agent for Windows could allow an authenticated, local attacker to execute arbitrary code with elevated privileges.  This vulnerability is … CWE-427
 Uncontrolled Search Path Element
CVE-2024-20430 2024-09-19 03:56 2024-09-13 Show GitHub Exploit DB Packet Storm
1435 8.8 HIGH
Network
owasp defectdojo An issue in OWASP DefectDojo before v.1.5.3.1 allows a remote attacker to escalate privileges via the user permissions component. NVD-CWE-Other
CVE-2023-48171 2024-09-19 03:54 2024-08-13 Show GitHub Exploit DB Packet Storm
1436 7.5 HIGH
Network
emqx nanomq An invalid read size in Nanomq v0.21.9 allows attackers to cause a Denial of Service (DoS). NVD-CWE-noinfo
CVE-2024-44460 2024-09-19 03:53 2024-09-13 Show GitHub Exploit DB Packet Storm
1437 7.5 HIGH
Network
octavolabs vernemq A memory allocation issue in vernemq v2.0.1 allows attackers to cause a Denial of Service (DoS) via excessive memory consumption. CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-44459 2024-09-19 03:53 2024-09-13 Show GitHub Exploit DB Packet Storm
1438 7.5 HIGH
Network
i-doit i-doit SQL injection vulnerability in idoit pro version 28. This vulnerability could allow an attacker to send a specially crafted query to the ID parameter in /var/www/html/src/classes/modules/api/model/cm… CWE-89
SQL Injection
CVE-2024-8749 2024-09-19 03:53 2024-09-12 Show GitHub Exploit DB Packet Storm
1439 8.8 HIGH
Network
sir gnuboard Gnuboard g6 6.0.7 is vulnerable to Session hijacking due to a CORS misconfiguration. CWE-346
 Origin Validation Error
CVE-2024-41475 2024-09-19 03:51 2024-08-13 Show GitHub Exploit DB Packet Storm
1440 9.8 CRITICAL
Network
soplanning soplanning An unauthenticated Insecure Direct Object Reference (IDOR) to the database has been found in the SO Planning tool that occurs when the public view setting is enabled. An attacker could use this vulne… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-27113 2024-09-19 03:43 2024-09-11 Show GitHub Exploit DB Packet Storm