Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195811 7.5 危険 Tamlyn Creative Pty - Joomla! 用 BF Quiz コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5032 2011-12-9 13:45 2011-11-2 Show GitHub Exploit DB Packet Storm
195812 7.5 危険 Fusebox - Fusebox の ProductList.cfm における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5033 2011-12-9 13:44 2011-11-2 Show GitHub Exploit DB Packet Storm
195813 7.5 危険 iScripts - iScripts EasyBiller の viewhistorydetail.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5034 2011-12-9 13:43 2011-11-2 Show GitHub Exploit DB Packet Storm
195814 4.3 警告 iScripts - iScripts eSwap の search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5035 2011-12-9 13:42 2011-11-2 Show GitHub Exploit DB Packet Storm
195815 7.5 危険 iScripts - iScripts eSwap の addsale.php におけるSQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5036 2011-12-9 13:42 2011-11-2 Show GitHub Exploit DB Packet Storm
195816 7.5 危険 Michau Enterprises - SenseSites CommonSense CMS の article.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5037 2011-12-9 13:41 2011-11-2 Show GitHub Exploit DB Packet Storm
195817 7.5 危険 Groone's World - Groone's Simple Contact Form における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-5038 2011-12-9 13:40 2011-11-2 Show GitHub Exploit DB Packet Storm
195818 7.5 危険 ScriptsFeed.com - ScriptsFeed Recipes Listing Portal における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5039 2011-12-9 13:40 2011-11-2 Show GitHub Exploit DB Packet Storm
195819 6.8 警告 John Bradshaw - Nucleus 用 NP_Gallery プラグインにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-5040 2011-12-9 13:39 2011-11-2 Show GitHub Exploit DB Packet Storm
195820 7.5 危険 John Bradshaw - Nucleus 用 NP_Gallery プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5041 2011-12-9 13:38 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 5:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 - - - Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMReporting.asmx function. New - CVE-2024-40512 2024-09-28 02:35 2024-09-27 Show GitHub Exploit DB Packet Storm
12 - - - Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMServerAdmin.asmx function. New - CVE-2024-40511 2024-09-28 02:35 2024-09-27 Show GitHub Exploit DB Packet Storm
13 5.4 MEDIUM
Network
kirstyburgoine responsive_video The Responsive video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's video settings function in all versions up to, and including, 1.0 due to insufficient input san… Update CWE-79
Cross-site Scripting
CVE-2024-7629 2024-09-28 02:32 2024-08-21 Show GitHub Exploit DB Packet Storm
14 6.1 MEDIUM
Network
otasync ota_sync_booking_engine_widget The OTA Sync Booking Engine Widget plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.7. This is due to missing or incorrect nonce validation o… Update CWE-352
 Origin Validation Error
CVE-2024-7647 2024-09-28 02:31 2024-08-21 Show GitHub Exploit DB Packet Storm
15 9.8 CRITICAL
Network
sjhoo woo_inquiry The Woo Inquiry plugin for WordPress is vulnerable to SQL Injection in all versions up to, and including, 0.1 due to insufficient escaping on the user supplied parameter 'dbid' and lack of sufficient… Update CWE-89
SQL Injection
CVE-2024-7854 2024-09-28 02:27 2024-08-21 Show GitHub Exploit DB Packet Storm
16 - - - A vulnerability was found in TP-LINK TL-WR841ND up to 20240920. It has been rated as critical. Affected by this issue is some unknown functionality of the file /userRpm/popupSiteSurveyRpm.htm. The ma… New CWE-121
Stack-based Buffer Overflow
CVE-2024-9284 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
17 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… New - CVE-2024-9273 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
18 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… New - CVE-2024-9268 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
19 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… New - CVE-2024-9171 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
20 - - - Alisonic Sibylla devices are vulnerable to SQL injection attacks, which could allow complete access to the database. New CWE-89
SQL Injection
CVE-2024-8630 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm