Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 13, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194621 6.8 警告 brunetton - Brunetton LittlePhpGallery の gallery.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4406 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194622 4.3 警告 anything-digital - Joomla! の Yannick Gaultier コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4405 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194623 7.5 危険 anything-digital - Joomla! の Yannick Gaultier コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4404 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194624 5 警告 devbits - WordPress の Register Plus プラグインにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4403 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194625 4.3 警告 devbits - WordPress の wp-login.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4402 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194626 5 警告 dynpg - DynPG CMS の languages.inc.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4401 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194627 7.5 危険 dynpg - DynPG CMS の in _rights.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4400 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194628 4.3 警告 dynpg - DynPG CMS の languages.inc.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4399 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
194629 4.3 警告 Nullsoft - Winamp の in_mkv プラグインにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4374 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194630 4.3 警告 Nullsoft - Winamp の in_mp4 プラグインにおけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-4373 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 - - - A vulnerability, which was classified as problematic, was found in SourceCodester Online Eyewear Shop 1.0. Affected is an unknown function of the file /admin/?page=inventory/view_inventory&id=2. The … New CWE-79
Cross-site Scripting
CVE-2024-9906 2024-10-13 13:15 2024-10-13 Show GitHub Exploit DB Packet Storm
2 - - - A vulnerability, which was classified as critical, has been found in SourceCodester Online Eyewear Shop 1.0. This issue affects some unknown processing of the file /admin/?page=inventory/view_invento… New CWE-89
SQL Injection
CVE-2024-9905 2024-10-13 12:15 2024-10-13 Show GitHub Exploit DB Packet Storm
3 - - - A vulnerability classified as critical was found in 07FLYCMS, 07FLY-CMS and 07FlyCRM up to 1.2.0. This vulnerability affects the function pictureUpload of the file /admin/File/pictureUpload. The mani… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9904 2024-10-13 11:15 2024-10-13 Show GitHub Exploit DB Packet Storm
4 - - - A vulnerability classified as critical has been found in 07FLYCMS, 07FLY-CMS and 07FlyCRM up to 1.2.0. This affects the function fileUpload of the file /admin/File/fileUpload. The manipulation of the… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9903 2024-10-13 08:15 2024-10-13 Show GitHub Exploit DB Packet Storm
5 - - - Zendesk before 2024-07-02 allows remote attackers to read ticket history via e-mail spoofing, because Cc fields are extracted from incoming e-mail messages and used to grant additional authorization … New - CVE-2024-49193 2024-10-12 23:15 2024-10-12 Show GitHub Exploit DB Packet Storm
6 - - - A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file reset.php. The manipulation of the argument useremail … New CWE-89
SQL Injection
CVE-2024-9894 2024-10-12 22:15 2024-10-12 Show GitHub Exploit DB Packet Storm
7 - - - The Elementor Addon Elements plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.13.8 via the render_column function in modules/data-table/wid… New CWE-200
Information Exposure
CVE-2024-8902 2024-10-12 19:15 2024-10-12 Show GitHub Exploit DB Packet Storm
8 7.2 HIGH
Network
- - The WP Post Author – Boost Your Blog's Engagement with Author Box, Social Links, Co-Authors, Guest Authors, Post Rating System, and Custom User Registration Form Builder plugin for WordPress is … New CWE-89
SQL Injection
CVE-2024-8757 2024-10-12 19:15 2024-10-12 Show GitHub Exploit DB Packet Storm
9 6.4 MEDIUM
Network
- - The Rescue Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'rescue_tab' shortcode in all versions up to, and including, 2.8 due to insufficient input san… New CWE-79
Cross-site Scripting
CVE-2024-9696 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm
10 6.4 MEDIUM
Network
- - The TablePress – Tables in WordPress made easy plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the table cell content in all versions up to, and including, 2.4.2 due to insuffic… New CWE-79
Cross-site Scripting
CVE-2024-9595 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm