Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195541 7.5 危険 Curtiss Grymala - CAG CMS の click.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4857 2012-02-9 11:03 2011-10-5 Show GitHub Exploit DB Packet Storm
195542 7.5 危険 ASP indir - xWeblog の arsiv.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4856 2012-02-9 11:03 2011-10-5 Show GitHub Exploit DB Packet Storm
195543 7.5 危険 ASP indir - xWeblog の oku.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4855 2012-02-9 11:02 2011-10-5 Show GitHub Exploit DB Packet Storm
195544 6.8 警告 Zuitu - Zuitu の ajax/coupon.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4854 2012-02-9 11:02 2011-10-5 Show GitHub Exploit DB Packet Storm
195545 7.5 危険 Chill Creations - Joomla! 用 ccInvoices コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4853 2012-02-9 11:01 2011-10-5 Show GitHub Exploit DB Packet Storm
195546 7.5 危険 Netshine Software - Joomla! 用 nBill コンポーネントの netinvoice.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-7302 2012-02-9 11:01 2008-06-27 Show GitHub Exploit DB Packet Storm
195547 7.5 危険 Sclek - jSite の admin/login.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-7301 2012-02-9 11:00 2011-10-5 Show GitHub Exploit DB Packet Storm
195548 8.5 危険 サン・マイクロシステムズ - Sun Solaris および OpenSolaris における MAC のポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-7300 2012-02-9 10:59 2011-10-5 Show GitHub Exploit DB Packet Storm
195549 2.1 注意 Apache Software Foundation - Apache JServ における JDBC パスワードまたはその他の重要な情報を見つけられる脆弱性 CWE-16
環境設定
CVE-2000-1247 2012-02-9 10:58 2011-10-5 Show GitHub Exploit DB Packet Storm
195550 4.3 警告 Apache Software Foundation - Apache Struts におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1007 2012-02-8 16:35 2012-02-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
451 6.5 MEDIUM
Network
- - An unauthenticated remote attacker may use the devices traffic capture without authentication to grab plaintext administrative credentials. New CWE-306
Missing Authentication for Critical Function
CVE-2024-35294 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
452 6.4 MEDIUM
Network
- - The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘button_label’ parameter in all versions up to, and including, 7.1.2 due to in… New CWE-87
 Improper Neutralization of Alternate XSS Syntax
CVE-2024-8505 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
453 6.4 MEDIUM
Network
- - The Ibtana – WordPress Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ attribute within the 'wp:ive/ive-productscarousel' Gutenberg block in all vers… New CWE-79
Cross-site Scripting
CVE-2024-8282 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
454 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Mestres do WP Checkout Mestres WP.This issue affects Checkout Mestres WP: from n/a through 8.6. New - CVE-2024-44030 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
455 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in MinHyeong Lim MH Board allows PHP Local File Inclusion.This issue affects MH Board: from n/a through 1.… New CWE-22
Path Traversal
CVE-2024-44017 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
456 9.1 CRITICAL
Network
- - An unauthenticated remote attacker may use a missing authentication for critical function vulnerability to reboot or erase the affected devices resulting in data loss and/or a DoS. New CWE-306
Missing Authentication for Critical Function
CVE-2024-35293 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
457 6.1 MEDIUM
Network
- - The YML for Yandex Market plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 4.7.2 due to insufficient input sanitizat… Update CWE-79
Cross-site Scripting
CVE-2024-9378 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
458 - - - The BerqWP – Automated All-In-One PageSpeed Optimization Plugin for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via t… Update CWE-79
Cross-site Scripting
CVE-2024-9344 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
459 6.1 MEDIUM
Network
- - The Magazine Blocks – Blog Designer, Magazine & Newspaper Website Builder, Page Builder with Posts Blocks, Post Grid plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the us… Update CWE-79
Cross-site Scripting
CVE-2024-9218 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm
460 6.1 MEDIUM
Network
- - The SEOPress – On-site SEO plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versi… Update CWE-79
Cross-site Scripting
CVE-2024-9225 2024-10-4 22:50 2024-10-2 Show GitHub Exploit DB Packet Storm