Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194711 4.3 警告 abk-soft - Chameleon Social Networking の forum_new_topic.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4366 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194712 7.5 危険 Joomla!
Jextensions
- Joomla! のJE Ajax Event Calendar コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4365 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194713 4.3 警告 dadabik - DaDaBIK における保護メカニズムを回避される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4364 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194714 6.8 警告 mrcgiguy - MCG FreeTicket の contact.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4363 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194715 7.5 危険 Micronetsoft - MicroNetsoft RV Dealer Website における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4362 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194716 4.3 警告 jurpo - Jurpopage の url-gateway.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4361 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194717 7.5 危険 jurpo - Jurpopage の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4360 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194718 7.5 危険 jurpo - Jurpopage の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4359 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194719 4.3 警告 mrcgiguy - MCG Guestbook の gb.cgi におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4358 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
194720 7.5 危険 boka - SiteEngine の comments.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4357 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
491 8.8 HIGH
Network
wpzoom social_icons_widget Missing Authorization vulnerability in WPZOOM Social Icons Widget & Block by WPZOOM.This issue affects Social Icons Widget & Block by WPZOOM: from n/a through 4.2.15. CWE-862
 Missing Authorization
CVE-2024-30464 2024-10-11 05:24 2024-06-9 Show GitHub Exploit DB Packet Storm
492 9.8 CRITICAL
Network
stanford stanford_parser stanford-parser v3.9.2 and below was discovered to contain a code injection vulnerability in the component edu.stanford.nlp.io.getBZip2PipedInputStream. This vulnerability is exploited via passing an… CWE-94
Code Injection
CVE-2023-39020 2024-10-11 05:22 2023-07-29 Show GitHub Exploit DB Packet Storm
493 8.8 HIGH
Network
pagelayer pagelayer Missing Authorization vulnerability in Pagelayer Team PageLayer.This issue affects PageLayer: from n/a through 1.8.1. CWE-862
 Missing Authorization
CVE-2024-30465 2024-10-11 05:20 2024-06-9 Show GitHub Exploit DB Packet Storm
494 9.8 CRITICAL
Network
dlink dir-860l_firmware In D-Link DIR-860L v2.03, there is a buffer overflow vulnerability due to the lack of length verification for the SID field in gena.cgi. Attackers who successfully exploit this vulnerability can caus… CWE-120
Classic Buffer Overflow
CVE-2024-42812 2024-10-11 05:18 2024-08-20 Show GitHub Exploit DB Packet Storm
495 - - - A vulnerability was found in SourceCodester Record Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file sort2_user.php. The manipu… CWE-79
Cross-site Scripting
CVE-2024-9810 2024-10-11 05:15 2024-10-11 Show GitHub Exploit DB Packet Storm
496 - - - A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is the function delete_product of the file /classes/Master.php?f=… CWE-89
SQL Injection
CVE-2024-9809 2024-10-11 05:15 2024-10-11 Show GitHub Exploit DB Packet Storm
497 - - - A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/?page=products/view_product. The manipulati… CWE-89
SQL Injection
CVE-2024-9808 2024-10-11 05:15 2024-10-11 Show GitHub Exploit DB Packet Storm
498 4.9 MEDIUM
Network
litellm litellm A blind SQL injection vulnerability exists in the berriai/litellm application, specifically within the '/team/update' process. The vulnerability arises due to the improper handling of the 'user_id' p… CWE-89
SQL Injection
CVE-2024-4890 2024-10-11 05:11 2024-06-7 Show GitHub Exploit DB Packet Storm
499 7.5 HIGH
Network
codehaus-plexus
redhat
plexus-utils
integration_camel_k
A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with … CWE-22
Path Traversal
CVE-2022-4244 2024-10-11 05:04 2023-09-26 Show GitHub Exploit DB Packet Storm
500 4.3 MEDIUM
Network
codehaus-plexus
redhat
plexus-utils
integration_camel_k
A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command str… CWE-611
XXE
CVE-2022-4245 2024-10-11 05:02 2023-09-26 Show GitHub Exploit DB Packet Storm