Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195791 7.5 危険 David Noguera Gutierrez - DaLogin における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5012 2011-12-9 14:09 2011-11-2 Show GitHub Exploit DB Packet Storm
195792 7.5 危険 McKenzie Creations - Mckenzie Creations Virtual Real Estate Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5013 2011-12-9 14:04 2011-11-2 Show GitHub Exploit DB Packet Storm
195793 7.5 危険 ELITE LADDAERS - Elite Gaming Ladders における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5014 2011-12-9 14:03 2011-11-2 Show GitHub Exploit DB Packet Storm
195794 7.5 危険 2daybiz - 2daybiz Network Community Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5015 2011-12-9 14:00 2011-11-2 Show GitHub Exploit DB Packet Storm
195795 7.5 危険 ELITE LADDAERS - Elite Gaming Ladders における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5016 2011-12-9 14:00 2011-11-2 Show GitHub Exploit DB Packet Storm
195796 7.5 危険 ELITE LADDAERS - Elite Gaming Ladders における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5017 2011-12-9 13:59 2011-11-2 Show GitHub Exploit DB Packet Storm
195797 4.3 警告 2daybiz - 2daybiz Online Classified Script におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5018 2011-12-9 13:59 2011-11-2 Show GitHub Exploit DB Packet Storm
195798 7.5 危険 2daybiz - 2daybiz Online Classified Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5019 2011-12-9 13:58 2011-11-2 Show GitHub Exploit DB Packet Storm
195799 7.5 危険 NetArt Media - NetArt Media iBoutique における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5020 2011-12-9 13:56 2011-11-2 Show GitHub Exploit DB Packet Storm
195800 7.5 危険 Cramer Development - Digital Interchange Document Library における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5021 2011-12-9 13:56 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
241 6.1 MEDIUM
Network
boopathirajan wp_test_email The WP Test Email plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… Update CWE-79
Cross-site Scripting
CVE-2024-8664 2024-09-27 22:48 2024-09-13 Show GitHub Exploit DB Packet Storm
242 7.8 HIGH
Local
google chrome Insufficient data validation in PDF in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform out of bounds memory access via a crafted PDF file. (Chromium security severity: Low) Update NVD-CWE-noinfo
CVE-2018-20072 2024-09-27 22:46 2024-09-24 Show GitHub Exploit DB Packet Storm
243 4.3 MEDIUM
Network
radiustheme classified_listing_-_classified_ads_\&_business_directory The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions like export_forms(… Update CWE-862
 Missing Authorization
CVE-2024-7888 2024-09-27 22:45 2024-09-13 Show GitHub Exploit DB Packet Storm
244 8.8 HIGH
Network
wpml wpml The WPML plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 4.6.12 via the Twig Server-Side Template Injection. This is due to missing input validation … Update CWE-94
Code Injection
CVE-2024-6386 2024-09-27 22:25 2024-08-22 Show GitHub Exploit DB Packet Storm
245 - - - A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forger… New CWE-352
 Origin Validation Error
CVE-2024-9282 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
246 - - - A vulnerability was found in bg5sbk MiniCMS up to 1.11 and classified as problematic. This issue affects some unknown processing of the file post-edit.php. The manipulation leads to cross-site reques… New CWE-352
 Origin Validation Error
CVE-2024-9281 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
247 - - - In the Linux kernel, the following vulnerability has been resolved: firmware: qcom: uefisecapp: Fix deadlock in qcuefi_acquire() If the __qcuefi pointer is not set, then in the original code, we wo… New - CVE-2024-46868 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
248 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe/client: fix deadlock in show_meminfo() There is a real deadlock as well as sleeping in atomic() bug in here, if the bo put… New - CVE-2024-46867 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
249 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe/client: add missing bo locking in show_meminfo() bo_meminfo() wants to inspect bo state like tt and the ttm resource, howe… New - CVE-2024-46866 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm
250 - - - In the Linux kernel, the following vulnerability has been resolved: fou: fix initialization of grc The grc must be initialize first. There can be a condition where if fou is NULL, goto out will be … New - CVE-2024-46865 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm