Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196081 7.5 危険 Cafuego - Simple Document Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4986 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
196082 7.5 危険 KMSoft - KMSoft Guestbook の default.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4987 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
196083 7.5 危険 FamilyCMS - Family Connections Who is Chatting における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-4988 2011-12-9 14:33 2011-11-1 Show GitHub Exploit DB Packet Storm
196084 7.5 危険 Farsi CMS - Ziggurat Farsi CMS の main.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4989 2011-12-9 14:28 2011-11-1 Show GitHub Exploit DB Packet Storm
196085 7.5 危険 B-Elektro - Joomla! 用 Front-edit Address Book コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4990 2011-12-9 14:28 2011-11-1 Show GitHub Exploit DB Packet Storm
196086 7.5 危険 Ninja Forge - Joomla! 用 NinjaMonials コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4991 2011-12-9 14:27 2011-11-1 Show GitHub Exploit DB Packet Storm
196087 7.5 危険 Payments Plus - Joomla! 用 Payments Plus コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4992 2011-12-9 14:26 2011-11-1 Show GitHub Exploit DB Packet Storm
196088 7.5 危険 Kay Messerschmidt - Joomla! 用 eventcal コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4993 2011-12-9 14:26 2011-11-1 Show GitHub Exploit DB Packet Storm
196089 7.5 危険 Instant Php - Joomla! 用 Jobs Pro コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4994 2011-12-9 14:25 2011-11-1 Show GitHub Exploit DB Packet Storm
196090 7.5 危険 NeoJoomla - Joomla! 用 NeoRecruit コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4995 2011-12-9 14:23 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
811 9.1 CRITICAL
Network
centurysys futurenet_nxr-1300_firmware
futurenet_nxr-g050_firmware
futurenet_nxr-610x_firmware
futurenet_vxr-x64
futurenet_vxr-x86
futurenet_nxr-g060_firmware
futurenet_nxr-g100_firmware
fu…
Initialization of a resource with an insecure default vulnerability in FutureNet NXR series, VXR series and WXR series provided by Century Systems Co., Ltd. allows a remote unauthenticated attacker t… CWE-1188
 Insecure Default Initialization of Resource
CVE-2024-31070 2024-09-28 02:54 2024-07-17 Show GitHub Exploit DB Packet Storm
812 8.8 HIGH
Network
centurysys futurenet_nxr-1300_firmware
futurenet_nxr-g050_firmware
futurenet_nxr-610x_firmware
futurenet_vxr-x64
futurenet_vxr-x86
futurenet_nxr-g060_firmware
futurenet_nxr-g100_firmware
fu…
FutureNet NXR series, VXR series and WXR series provided by Century Systems Co., Ltd. contain an active debug code vulnerability. If a user who knows how to use the debug function logs in to the prod… CWE-78
OS Command 
CVE-2024-36475 2024-09-28 02:50 2024-07-17 Show GitHub Exploit DB Packet Storm
813 6.5 MEDIUM
Network
github enterprise_server An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server that allowed a GitHub App with only content: read and pull_request_write: write permissions to read issue content i… CWE-863
 Incorrect Authorization
CVE-2024-6337 2024-09-28 02:48 2024-08-21 Show GitHub Exploit DB Packet Storm
814 5.3 MEDIUM
Network
starkdigital wp_testimonial_widget The WP Testimonial Widget plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnSaveTestimonailOrder function in all versions up to, and i… CWE-862
 Missing Authorization
CVE-2024-7390 2024-09-28 02:45 2024-08-21 Show GitHub Exploit DB Packet Storm
815 5.4 MEDIUM
Network
kirstyburgoine responsive_video The Responsive video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's video settings function in all versions up to, and including, 1.0 due to insufficient input san… CWE-79
Cross-site Scripting
CVE-2024-7629 2024-09-28 02:32 2024-08-21 Show GitHub Exploit DB Packet Storm
816 6.1 MEDIUM
Network
otasync ota_sync_booking_engine_widget The OTA Sync Booking Engine Widget plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.7. This is due to missing or incorrect nonce validation o… CWE-352
 Origin Validation Error
CVE-2024-7647 2024-09-28 02:31 2024-08-21 Show GitHub Exploit DB Packet Storm
817 9.8 CRITICAL
Network
sjhoo woo_inquiry The Woo Inquiry plugin for WordPress is vulnerable to SQL Injection in all versions up to, and including, 0.1 due to insufficient escaping on the user supplied parameter 'dbid' and lack of sufficient… CWE-89
SQL Injection
CVE-2024-7854 2024-09-28 02:27 2024-08-21 Show GitHub Exploit DB Packet Storm
818 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9273 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
819 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9268 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
820 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9171 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm