Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195761 7.5 危険 iScripts - iScripts CyberMatch における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4983 2011-12-9 14:36 2011-11-1 Show GitHub Exploit DB Packet Storm
195762 7.5 危険 My Kazaam - My Kazaam Notes Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4984 2011-12-9 14:35 2011-11-1 Show GitHub Exploit DB Packet Storm
195763 4.3 警告 My Kazaam - My Kazaam Notes Management System におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4985 2011-12-9 14:35 2011-11-1 Show GitHub Exploit DB Packet Storm
195764 7.5 危険 Cafuego - Simple Document Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4986 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
195765 7.5 危険 KMSoft - KMSoft Guestbook の default.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4987 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
195766 7.5 危険 FamilyCMS - Family Connections Who is Chatting における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-4988 2011-12-9 14:33 2011-11-1 Show GitHub Exploit DB Packet Storm
195767 7.5 危険 Farsi CMS - Ziggurat Farsi CMS の main.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4989 2011-12-9 14:28 2011-11-1 Show GitHub Exploit DB Packet Storm
195768 7.5 危険 B-Elektro - Joomla! 用 Front-edit Address Book コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4990 2011-12-9 14:28 2011-11-1 Show GitHub Exploit DB Packet Storm
195769 7.5 危険 Ninja Forge - Joomla! 用 NinjaMonials コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4991 2011-12-9 14:27 2011-11-1 Show GitHub Exploit DB Packet Storm
195770 7.5 危険 Payments Plus - Joomla! 用 Payments Plus コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4992 2011-12-9 14:26 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
31 4.8 MEDIUM
Network
ninjateam header_footer_custom_code The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… Update CWE-79
Cross-site Scripting
CVE-2024-6617 2024-09-28 06:28 2024-09-13 Show GitHub Exploit DB Packet Storm
32 4.8 MEDIUM
Network
ninjateam header_footer_custom_code The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… Update CWE-79
Cross-site Scripting
CVE-2024-6493 2024-09-28 06:28 2024-09-13 Show GitHub Exploit DB Packet Storm
33 6.8 MEDIUM
Network
pixeljar favicon_generator The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not validate files to be uploaded and does not have CSRF checks, which could allow attackers to make logged in admin upload arbitrary f… Update CWE-352
 Origin Validation Error
CVE-2024-7863 2024-09-28 06:27 2024-09-13 Show GitHub Exploit DB Packet Storm
34 4.8 MEDIUM
Network
premio my_sticky_bar The Floating Notification Bar, Sticky Menu on Scroll, Announcement Banner, and Sticky Header for Any WordPress plugin before 2.7.3 does not validate and escape some of its settings before outputtin… Update CWE-79
Cross-site Scripting
CVE-2024-7133 2024-09-28 06:27 2024-09-13 Show GitHub Exploit DB Packet Storm
35 6.5 MEDIUM
Network
pixeljar favicon_generator The Favicon Generator (CLOSED) WordPress plugin before 2.1 does not have CSRF and path validation in the output_sub_admin_page_0() function, allowing attackers to make logged in admins delete arbitra… Update CWE-352
 Origin Validation Error
CVE-2024-7864 2024-09-28 06:26 2024-09-13 Show GitHub Exploit DB Packet Storm
36 6.5 MEDIUM
Network
gowildchild visual_sound The Visual Sound (old) WordPress plugin through 1.06 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack Update CWE-352
 Origin Validation Error
CVE-2024-8047 2024-09-28 06:25 2024-09-17 Show GitHub Exploit DB Packet Storm
37 - - - A vulnerability classified as critical was found in skyselang yylAdmin up to 3.0. Affected by this vulnerability is the function list of the file /app/admin/controller/file/File.php of the component … New CWE-89
SQL Injection
CVE-2024-9293 2024-09-28 06:15 2024-09-28 Show GitHub Exploit DB Packet Storm
38 - - - A vulnerability classified as problematic has been found in kalvinGit kvf-admin up to f12a94dc1ebb7d1c51ee978a85e4c7ed75c620ff. Affected is an unknown function of the file /ueditor/upload?configPath=… New CWE-79
Cross-site Scripting
CVE-2024-9291 2024-09-28 06:15 2024-09-28 Show GitHub Exploit DB Packet Storm
39 - - - Filament is a collection of full-stack components for Laravel development. Versions of Filament from v3.0.0 through v3.2.114 are affected by a cross-site scripting (XSS) vulnerability. If values pass… New CWE-79
Cross-site Scripting
CVE-2024-47186 2024-09-28 06:15 2024-09-28 Show GitHub Exploit DB Packet Storm
40 - - - A cross-site scripting (XSS) vulnerability in the component /test/ of iq3xcite v2.31 to v3.05 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. New - CVE-2024-46453 2024-09-28 06:15 2024-09-28 Show GitHub Exploit DB Packet Storm