Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 13, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194641 7.5 危険 Cake Software Foundation - CakePHP の _validatePost 関数における内部 Cake キャッシュを変更される脆弱性 CWE-20
不適切な入力確認
CVE-2010-4335 2012-03-27 18:42 2011-01-14 Show GitHub Exploit DB Packet Storm
194642 4 警告 io-socket-ssl - IO::Socket::SSL モジュールにおける証明書の制限を回避される脆弱性 CWE-310
暗号の問題
CVE-2010-4334 2012-03-27 18:42 2011-01-13 Show GitHub Exploit DB Packet Storm
194643 7.5 危険 Laurent Destailleur - AWStats における任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4367 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
194644 4.3 警告 abk-soft - Chameleon Social Networking の forum_new_topic.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4366 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194645 7.5 危険 Joomla!
Jextensions
- Joomla! のJE Ajax Event Calendar コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4365 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194646 4.3 警告 dadabik - DaDaBIK における保護メカニズムを回避される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4364 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194647 6.8 警告 mrcgiguy - MCG FreeTicket の contact.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4363 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194648 7.5 危険 Micronetsoft - MicroNetsoft RV Dealer Website における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4362 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194649 4.3 警告 jurpo - Jurpopage の url-gateway.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4361 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194650 7.5 危険 jurpo - Jurpopage の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4360 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 4.3 MEDIUM
Network
- - The Read more By Adam plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the deleteRm() function in all versions up to, and including, 1.1.8. This ma… New CWE-862
 Missing Authorization
CVE-2024-9187 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
22 4.4 MEDIUM
Network
- - The Forms for Mailchimp by Optin Cat – Grow Your MailChimp List plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the form color parameters in all versions up to, and including, 2… New CWE-79
Cross-site Scripting
CVE-2024-7489 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
23 6.5 MEDIUM
Network
- - The Bridge Core plugin for WordPress is vulnerable to unauthorized modification of data or loss of data due to a missing capability check on the 'import_action' and 'install_plugin_per_demo' function… New CWE-862
 Missing Authorization
CVE-2024-9860 2024-10-12 12:15 2024-10-12 Show GitHub Exploit DB Packet Storm
24 8.8 HIGH
Network
- - The Bot for Telegram on WooCommerce plugin for WordPress is vulnerable to sensitive information disclosure due to missing authorization checks on the 'stm_wpcfto_get_settings' AJAX action in all vers… New CWE-200
Information Exposure
CVE-2024-9821 2024-10-12 12:15 2024-10-12 Show GitHub Exploit DB Packet Storm
25 6.1 MEDIUM
Network
- - The Easy PayPal Gift Certificate plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.3. This is due to missing or incorrect nonce validation on the … New CWE-352
 Origin Validation Error
CVE-2024-9592 2024-10-12 12:15 2024-10-12 Show GitHub Exploit DB Packet Storm
26 8.8 HIGH
Network
cbc nr4h_firmware
nr8h_firmware
nr16h_firmware
dr-16f42a_firmware
dr-16f45at_firmware
dr-8f42a_firmware
dr-8f45at_firmware
dr-4fx1_firmware
dr-16h_firmware
dr-8h_firmware
dr…
Hidden functionality vulnerability in the CBC products allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter its settings. As for the affected products/vers… Update NVD-CWE-Other
CVE-2023-40158 2024-10-12 07:35 2023-08-23 Show GitHub Exploit DB Packet Storm
27 - - - An issue was discovered in the centreon-bi-server component in Centreon BI Server 24.04.x before 24.04.3, 23.10.x before 23.10.8, 23.04.x before 23.04.11, and 22.10.x before 22.10.11. SQL injection c… New - CVE-2024-45754 2024-10-12 07:15 2024-10-12 Show GitHub Exploit DB Packet Storm
28 - - - Netgear EX3700 ' AC750 WiFi Range Extender Essentials Edition before 1.0.0.98 contains an authenticated command injection in operating_mode.cgi via the ap_mode parameter with ap_24g_manual set to 1 a… New - CVE-2024-35522 2024-10-12 07:15 2024-10-12 Show GitHub Exploit DB Packet Storm
29 - - - Netgear XR1000 v1.0.0.64 is vulnerable to command injection in usb_remote_smb_conf.cgi via the share_name parameter. New - CVE-2024-35517 2024-10-12 07:15 2024-10-12 Show GitHub Exploit DB Packet Storm
30 7.8 HIGH
Local
deltaww cncsoft-b
dopsoft
Delta Electronics' CNCSoft-B version 1.0.0.4 and DOPSoft versions 4.0.0.82 and prior are vulnerable to stack-based buffer overflow, which could allow an attacker to execute arbitrary code. Update CWE-121
Stack-based Buffer Overflow
CVE-2023-4685 2024-10-12 07:15 2023-09-8 Show GitHub Exploit DB Packet Storm