Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194691 7.5 危険 Open Dynamics - Collabtive の managechat.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4269 2012-03-27 18:42 2010-11-16 Show GitHub Exploit DB Packet Storm
194692 7.5 危険 pulseinfotech
Joomla!
- Joomla! 用の Pulse Infotech Flip Wall コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4268 2012-03-27 18:42 2010-11-16 Show GitHub Exploit DB Packet Storm
194693 2.6 注意 レッドハット - Red Hat JBoss Enterprise Application Platform の JBoss Remoting におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-4265 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
194694 6.8 警告 Xfig project - Xfig におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4262 2012-03-27 18:42 2010-12-17 Show GitHub Exploit DB Packet Storm
194695 6.8 警告 FontForge project - FontForge におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4259 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194696 6 警告 WordPress.org - WordPress の do_trackbacks 関数における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4257 2012-03-27 18:42 2010-11-30 Show GitHub Exploit DB Packet Storm
194697 7.5 危険 Mono Project
Novell
- Mono における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-4254 2012-03-27 18:42 2010-11-16 Show GitHub Exploit DB Packet Storm
194698 4.3 警告 Electric Sheep Fencing - pfSense の graph.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4246 2012-03-27 18:42 2010-12-7 Show GitHub Exploit DB Packet Storm
194699 6.9 警告 IBM - IBM OmniFind Enterprise Edition の estaskwrapper における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-4236 2012-03-27 18:42 2010-11-12 Show GitHub Exploit DB Packet Storm
194700 7.8 危険 camtron
tecvoz
- Camtron CMNC-200 Full HD IP Camera の Web サーバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4234 2012-03-27 18:42 2010-11-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 6.1 MEDIUM
Network
- - The 2D Tag Cloud plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 6.0… New CWE-79
Cross-site Scripting
CVE-2024-9670 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
12 6.4 MEDIUM
Network
- - The Mynx Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.27.8 due to insufficient input sanitization and ou… New - CVE-2024-9656 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
13 4.3 MEDIUM
Network
- - The Read more By Adam plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the deleteRm() function in all versions up to, and including, 1.1.8. This ma… New CWE-862
 Missing Authorization
CVE-2024-9187 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
14 4.4 MEDIUM
Network
- - The Forms for Mailchimp by Optin Cat – Grow Your MailChimp List plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the form color parameters in all versions up to, and including, 2… New CWE-79
Cross-site Scripting
CVE-2024-7489 2024-10-12 15:15 2024-10-12 Show GitHub Exploit DB Packet Storm
15 6.5 MEDIUM
Network
- - The Bridge Core plugin for WordPress is vulnerable to unauthorized modification of data or loss of data due to a missing capability check on the 'import_action' and 'install_plugin_per_demo' function… New CWE-862
 Missing Authorization
CVE-2024-9860 2024-10-12 12:15 2024-10-12 Show GitHub Exploit DB Packet Storm
16 8.8 HIGH
Network
- - The Bot for Telegram on WooCommerce plugin for WordPress is vulnerable to sensitive information disclosure due to missing authorization checks on the 'stm_wpcfto_get_settings' AJAX action in all vers… New CWE-200
Information Exposure
CVE-2024-9821 2024-10-12 12:15 2024-10-12 Show GitHub Exploit DB Packet Storm
17 6.1 MEDIUM
Network
- - The Easy PayPal Gift Certificate plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.3. This is due to missing or incorrect nonce validation on the … New CWE-352
 Origin Validation Error
CVE-2024-9592 2024-10-12 12:15 2024-10-12 Show GitHub Exploit DB Packet Storm
18 8.8 HIGH
Network
cbc nr4h_firmware
nr8h_firmware
nr16h_firmware
dr-16f42a_firmware
dr-16f45at_firmware
dr-8f42a_firmware
dr-8f45at_firmware
dr-4fx1_firmware
dr-16h_firmware
dr-8h_firmware
dr…
Hidden functionality vulnerability in the CBC products allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter its settings. As for the affected products/vers… Update NVD-CWE-Other
CVE-2023-40158 2024-10-12 07:35 2023-08-23 Show GitHub Exploit DB Packet Storm
19 - - - An issue was discovered in the centreon-bi-server component in Centreon BI Server 24.04.x before 24.04.3, 23.10.x before 23.10.8, 23.04.x before 23.04.11, and 22.10.x before 22.10.11. SQL injection c… New - CVE-2024-45754 2024-10-12 07:15 2024-10-12 Show GitHub Exploit DB Packet Storm
20 - - - Netgear EX3700 ' AC750 WiFi Range Extender Essentials Edition before 1.0.0.98 contains an authenticated command injection in operating_mode.cgi via the ap_mode parameter with ap_24g_manual set to 1 a… New - CVE-2024-35522 2024-10-12 07:15 2024-10-12 Show GitHub Exploit DB Packet Storm