Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 13, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194631 9.3 危険 Nullsoft - Winamp の in_nsv プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4372 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194632 9.3 危険 Nullsoft - Winamp の in_mod プラグインにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4371 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194633 9.3 危険 Nullsoft - Winamp の in_midi プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4370 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
194634 6.4 警告 Laurent Destailleur - AWStats におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4369 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
194635 7.5 危険 Laurent Destailleur - AWStats における任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4368 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
194636 6 警告 Bharat Mediratta - Menalto Gallery の modules/gallery/models/item.php における任意コードを実行される脆弱性 CWE-Other
その他
CVE-2010-4353 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
194637 4.3 警告 Apache Software Foundation - libcloud における証明書偽造の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4340 2012-03-27 18:42 2011-09-12 Show GitHub Exploit DB Packet Storm
194638 4.3 警告 hypermail-project - Hypermail におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4339 2012-03-27 18:42 2011-01-14 Show GitHub Exploit DB Packet Storm
194639 6.2 警告 jwilk - ocrodjvu における任意のファイルを変更される脆弱性 CWE-59
リンク解釈の問題
CVE-2010-4338 2012-03-27 18:42 2011-01-20 Show GitHub Exploit DB Packet Storm
194640 3.3 注意 GNU Project - gnash の configure スクリプトにおける任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-4337 2012-03-27 18:42 2011-01-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 - - - A vulnerability, which was classified as problematic, was found in SourceCodester Online Eyewear Shop 1.0. Affected is an unknown function of the file /admin/?page=inventory/view_inventory&id=2. The … New CWE-79
Cross-site Scripting
CVE-2024-9906 2024-10-13 13:15 2024-10-13 Show GitHub Exploit DB Packet Storm
2 - - - A vulnerability, which was classified as critical, has been found in SourceCodester Online Eyewear Shop 1.0. This issue affects some unknown processing of the file /admin/?page=inventory/view_invento… New CWE-89
SQL Injection
CVE-2024-9905 2024-10-13 12:15 2024-10-13 Show GitHub Exploit DB Packet Storm
3 - - - A vulnerability classified as critical was found in 07FLYCMS, 07FLY-CMS and 07FlyCRM up to 1.2.0. This vulnerability affects the function pictureUpload of the file /admin/File/pictureUpload. The mani… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9904 2024-10-13 11:15 2024-10-13 Show GitHub Exploit DB Packet Storm
4 - - - A vulnerability classified as critical has been found in 07FLYCMS, 07FLY-CMS and 07FlyCRM up to 1.2.0. This affects the function fileUpload of the file /admin/File/fileUpload. The manipulation of the… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9903 2024-10-13 08:15 2024-10-13 Show GitHub Exploit DB Packet Storm
5 - - - Zendesk before 2024-07-02 allows remote attackers to read ticket history via e-mail spoofing, because Cc fields are extracted from incoming e-mail messages and used to grant additional authorization … New - CVE-2024-49193 2024-10-12 23:15 2024-10-12 Show GitHub Exploit DB Packet Storm
6 - - - A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file reset.php. The manipulation of the argument useremail … New CWE-89
SQL Injection
CVE-2024-9894 2024-10-12 22:15 2024-10-12 Show GitHub Exploit DB Packet Storm
7 - - - The Elementor Addon Elements plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.13.8 via the render_column function in modules/data-table/wid… New CWE-200
Information Exposure
CVE-2024-8902 2024-10-12 19:15 2024-10-12 Show GitHub Exploit DB Packet Storm
8 7.2 HIGH
Network
- - The WP Post Author – Boost Your Blog's Engagement with Author Box, Social Links, Co-Authors, Guest Authors, Post Rating System, and Custom User Registration Form Builder plugin for WordPress is … New CWE-89
SQL Injection
CVE-2024-8757 2024-10-12 19:15 2024-10-12 Show GitHub Exploit DB Packet Storm
9 6.4 MEDIUM
Network
- - The Rescue Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'rescue_tab' shortcode in all versions up to, and including, 2.8 due to insufficient input san… New CWE-79
Cross-site Scripting
CVE-2024-9696 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm
10 6.4 MEDIUM
Network
- - The TablePress – Tables in WordPress made easy plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the table cell content in all versions up to, and including, 2.4.2 due to insuffic… New CWE-79
Cross-site Scripting
CVE-2024-9595 2024-10-12 18:15 2024-10-12 Show GitHub Exploit DB Packet Storm