Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197581 4.3 警告 My Kazaam - My Kazaam Notes Management System におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4985 2011-12-9 14:35 2011-11-1 Show GitHub Exploit DB Packet Storm
197582 7.5 危険 Cafuego - Simple Document Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4986 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
197583 7.5 危険 KMSoft - KMSoft Guestbook の default.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4987 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
197584 7.5 危険 FamilyCMS - Family Connections Who is Chatting における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-4988 2011-12-9 14:33 2011-11-1 Show GitHub Exploit DB Packet Storm
197585 7.5 危険 Farsi CMS - Ziggurat Farsi CMS の main.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4989 2011-12-9 14:28 2011-11-1 Show GitHub Exploit DB Packet Storm
197586 7.5 危険 B-Elektro - Joomla! 用 Front-edit Address Book コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4990 2011-12-9 14:28 2011-11-1 Show GitHub Exploit DB Packet Storm
197587 7.5 危険 Ninja Forge - Joomla! 用 NinjaMonials コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4991 2011-12-9 14:27 2011-11-1 Show GitHub Exploit DB Packet Storm
197588 7.5 危険 Payments Plus - Joomla! 用 Payments Plus コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4992 2011-12-9 14:26 2011-11-1 Show GitHub Exploit DB Packet Storm
197589 7.5 危険 Kay Messerschmidt - Joomla! 用 eventcal コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4993 2011-12-9 14:26 2011-11-1 Show GitHub Exploit DB Packet Storm
197590 7.5 危険 Instant Php - Joomla! 用 Jobs Pro コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4994 2011-12-9 14:25 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
251 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /manage_medicine.php?action=delete. Th… Update CWE-89
SQL Injection
CVE-2024-10137 2024-10-22 23:17 2024-10-19 Show GitHub Exploit DB Packet Storm
252 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability classified as critical has been found in code-projects Pharmacy Management System 1.0. Affected is an unknown function of the file /add_new_purchase.php?action=is_supplier. The manipu… Update CWE-89
SQL Injection
CVE-2024-10138 2024-10-22 23:16 2024-10-19 Show GitHub Exploit DB Packet Storm
253 - - - A vulnerability was found in GraphQL due to improper access controls on the GraphQL introspection query. This flaw allows unauthorized users to retrieve a comprehensive list of available queries and … New CWE-200
Information Exposure
CVE-2024-50312 2024-10-22 23:15 2024-10-22 Show GitHub Exploit DB Packet Storm
254 - - - A denial of service (DoS) vulnerability was found in OpenShift. This flaw allows attackers to exploit the GraphQL batching functionality. The vulnerability arises when multiple queries can be sent wi… New CWE-400
 Uncontrolled Resource Consumption
CVE-2024-50311 2024-10-22 23:15 2024-10-22 Show GitHub Exploit DB Packet Storm
255 6.1 MEDIUM
Network
- - A vulnerability was found in Wildfly, where a user may perform Cross-site scripting in the Wildfly deployment system. This flaw allows an attacker or insider to execute a deployment with a malicious … New CWE-79
Cross-site Scripting
CVE-2024-10234 2024-10-22 23:15 2024-10-22 Show GitHub Exploit DB Packet Storm
256 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage_invoice.php. The manipulation … Update CWE-89
SQL Injection
CVE-2024-10136 2024-10-22 23:15 2024-10-19 Show GitHub Exploit DB Packet Storm
257 3.8 LOW
Network
exceedone exment Incorrect permission assignment for critical resource issue exists in Exment v6.1.4 and earlier and Exment v5.0.11 and earlier. A logged-in user with the permission of table management may obtain and… Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-46897 2024-10-22 23:09 2024-10-18 Show GitHub Exploit DB Packet Storm
258 7.5 HIGH
Network
netapp
fedoraproject
isc
active_iq_unified_manager
fedora
bind
A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when: - `nxdomain-redirect <domain>;` is configured, and - the resolver receives a PTR query for an … Update CWE-617
 Reachable Assertion
CVE-2023-5517 2024-10-22 23:09 2024-02-13 Show GitHub Exploit DB Packet Storm
259 7.5 HIGH
Network
moxa mxsecurity The lack of access restriction to a resource from unauthorized users makes MXsecurity software versions v1.1.0 and prior vulnerable. By acquiring a valid authenticator, an attacker can pose as an aut… Update NVD-CWE-Other
CVE-2024-4739 2024-10-22 23:07 2024-10-18 Show GitHub Exploit DB Packet Storm
260 5.4 MEDIUM
Network
tahoe debrandify The Debrandify · Remove or Replace WordPress Branding plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.2 due to insuffi… Update CWE-79
Cross-site Scripting
CVE-2024-9674 2024-10-22 23:02 2024-10-18 Show GitHub Exploit DB Packet Storm