Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195801 7.5 危険 Jextensions - Joomla! 用 JExtensions JE Story Submit コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5022 2011-12-9 13:55 2011-11-2 Show GitHub Exploit DB Packet Storm
195802 7.5 危険 Cramer Development - Digital Interchange Calendar における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5023 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
195803 6 警告 CuteSITE - CuteSITE CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5024 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
195804 4.3 警告 CuteSITE - CuteSITE CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5025 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
195805 6.8 警告 Lightbox Technologies Inc. - Science Fair In A Box における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5026 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
195806 4.3 警告 Lightbox Technologies Inc. - Science Fair In A Box におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5027 2011-12-9 13:49 2011-11-2 Show GitHub Exploit DB Packet Storm
195807 7.5 危険 Jextensions - Joomla! 用 JExtensions JE Job のコンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5028 2011-12-9 13:48 2011-11-2 Show GitHub Exploit DB Packet Storm
195808 7.5 危険 codefabrik gmbh - Ecomat CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5029 2011-12-9 13:47 2011-11-2 Show GitHub Exploit DB Packet Storm
195809 4.3 警告 codefabrik gmbh - Ecomat CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5030 2011-12-9 13:46 2011-11-2 Show GitHub Exploit DB Packet Storm
195810 4.3 警告 fileNice - fileNice の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5031 2011-12-9 13:45 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 6.1 MEDIUM
Network
wpbookingsystem wp_booking_system The WP Booking System – Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the UR… Update CWE-79
Cross-site Scripting
CVE-2024-8797 2024-09-27 23:02 2024-09-14 Show GitHub Exploit DB Packet Storm
232 5.4 MEDIUM
Network
bricksbuilder bricks The Bricks theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘customTag' attribute in versions up to, and including, 1.10.1 due to insufficient input sanitization and output es… Update CWE-79
Cross-site Scripting
CVE-2023-3410 2024-09-27 22:58 2024-09-14 Show GitHub Exploit DB Packet Storm
233 8.8 HIGH
Network
idehweb login_with_phone_number The Login with phone number plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.7.49. This is due to a lack of validation and missing capability check o… Update NVD-CWE-noinfo
CVE-2024-6482 2024-09-27 22:54 2024-09-14 Show GitHub Exploit DB Packet Storm
234 5.5 MEDIUM
Network
ibericode mailchimp The MC4WP: Mailchimp for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.9.16 due to insufficient input sanitiza… Update CWE-79
Cross-site Scripting
CVE-2024-8680 2024-09-27 22:53 2024-09-21 Show GitHub Exploit DB Packet Storm
235 6.1 MEDIUM
Network
github enterprise_server A Cross-Site Scripting (XSS) vulnerability was identified in the repository transfer feature of GitHub Enterprise Server, which allows attackers to steal sensitive user information via social enginee… Update CWE-79
Cross-site Scripting
CVE-2024-8770 2024-09-27 22:49 2024-09-24 Show GitHub Exploit DB Packet Storm
236 6.1 MEDIUM
Network
boopathirajan wp_test_email The WP Test Email plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.… Update CWE-79
Cross-site Scripting
CVE-2024-8664 2024-09-27 22:48 2024-09-13 Show GitHub Exploit DB Packet Storm
237 7.8 HIGH
Local
google chrome Insufficient data validation in PDF in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform out of bounds memory access via a crafted PDF file. (Chromium security severity: Low) Update NVD-CWE-noinfo
CVE-2018-20072 2024-09-27 22:46 2024-09-24 Show GitHub Exploit DB Packet Storm
238 4.3 MEDIUM
Network
radiustheme classified_listing_-_classified_ads_\&_business_directory The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on several functions like export_forms(… Update CWE-862
 Missing Authorization
CVE-2024-7888 2024-09-27 22:45 2024-09-13 Show GitHub Exploit DB Packet Storm
239 8.8 HIGH
Network
wpml wpml The WPML plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 4.6.12 via the Twig Server-Side Template Injection. This is due to missing input validation … Update CWE-94
Code Injection
CVE-2024-6386 2024-09-27 22:25 2024-08-22 Show GitHub Exploit DB Packet Storm
240 - - - A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forger… New CWE-352
 Origin Validation Error
CVE-2024-9282 2024-09-27 22:15 2024-09-27 Show GitHub Exploit DB Packet Storm