Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198201 4.3 警告 JAMWiki - JAMWiki の Special:Login におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5054 2011-11-25 11:46 2010-04-1 Show GitHub Exploit DB Packet Storm
198202 4.3 警告 The GetSimple Team - GetSimple CMS の admin/components.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5052 2011-11-25 11:45 2011-11-23 Show GitHub Exploit DB Packet Storm
198203 4.3 警告 razorCMS - razorCMS の admin/core/admin_func.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5051 2011-11-25 11:44 2011-11-23 Show GitHub Exploit DB Packet Storm
198204 4.3 警告 Zoho Corporation - ManageEngine ADManager Plus におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5050 2011-11-25 11:43 2011-11-23 Show GitHub Exploit DB Packet Storm
198205 7.5 危険 Zabbix - Zabbix の events.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5049 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
198206 4.3 警告 JoomlaTune
Joomla!
- JoomlaTune JComments におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5048 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
198207 7.5 危険 V-EVA - V-EVA Press Release Script における任意の SQL コマンドを実行される脆弱性 CWE-89
SQLインジェクション
CVE-2010-5047 2011-11-25 11:41 2011-11-23 Show GitHub Exploit DB Packet Storm
198208 4.3 警告 ecoCMS - ecoCMS の admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5046 2011-11-25 11:40 2011-11-23 Show GitHub Exploit DB Packet Storm
198209 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5058 2011-11-25 10:14 2011-11-23 Show GitHub Exploit DB Packet Storm
198210 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5057 2011-11-25 10:13 2011-11-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 29, 2024, 5:57 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
441 - - - Uncaught exception in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow a privileged user to potentially enable escalation of privilege via local … Update - CVE-2021-33145 2024-10-26 04:35 2024-02-24 Show GitHub Exploit DB Packet Storm
442 5.4 MEDIUM
Network
o-dyn collabtive Collabtive 3.1 is vulnerable to Cross-site scripting (XSS) via the name parameter under (a) action=add or action=edit within managemilestone.php file and (b) action=addpro within admin.php file. Update CWE-79
Cross-site Scripting
CVE-2024-48707 2024-10-26 04:11 2024-10-23 Show GitHub Exploit DB Packet Storm
443 5.4 MEDIUM
Network
o-dyn collabtive Collabtive 3.1 is vulnerable to Cross-Site Scripting (XSS) via the name parameter in (a) file tasklist.php under action = add/edit and in (b) file admin.php under action = adduser/edituser. Update CWE-79
Cross-site Scripting
CVE-2024-48708 2024-10-26 04:10 2024-10-23 Show GitHub Exploit DB Packet Storm
444 8.8 HIGH
Network
pandorafms pandora_fms A post-authentication SQL Injection vulnerability within the filters parameter of the extensions/agents_modules_csv functionality. This issue affects Pandora FMS: from 700 through <777.3. Update CWE-89
SQL Injection
CVE-2024-9987 2024-10-26 04:06 2024-10-22 Show GitHub Exploit DB Packet Storm
445 8.8 HIGH
Network
pandorafms pandora_fms A post-authentication arbitrary file read vulnerability within the server plugins section in plugin edition feature. This issue affects Pandora FMS: from 700 through <777.3. Update CWE-22
Path Traversal
CVE-2024-35308 2024-10-26 04:06 2024-10-22 Show GitHub Exploit DB Packet Storm
446 4.8 MEDIUM
Network
o-dyn collabtive Collabtive 3.1 is vulnerable to Cross-site scripting (XSS) via the name parameter under action=system and the company/contact parameters under action=addcust within admin.php file. Update CWE-79
Cross-site Scripting
CVE-2024-46240 2024-10-26 04:00 2024-10-23 Show GitHub Exploit DB Packet Storm
447 7.5 HIGH
Network
phpgurukul client_management_system Client Management System 1.0 was discovered to contain a SQL injection vulnerability via the Between Dates Reports parameter at /admin/bwdates-reports-ds.php. Update CWE-89
SQL Injection
CVE-2024-48570 2024-10-26 03:59 2024-10-23 Show GitHub Exploit DB Packet Storm
448 5.4 MEDIUM
Network
o-dyn collabtive Collabtive 3.1 is vulnerable to Cross-site scripting (XSS) via the title parameter with action=add or action=editform within the (a) managemessage.php file and (b) managetask.php file respectively. Update CWE-79
Cross-site Scripting
CVE-2024-48706 2024-10-26 03:58 2024-10-23 Show GitHub Exploit DB Packet Storm
449 4.3 MEDIUM
Network
qodeinteractive qi_addons_for_elementor The Qi Addons For Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.8.0 via private templates. This makes it possible for authenti… Update NVD-CWE-noinfo
CVE-2024-9530 2024-10-26 03:52 2024-10-23 Show GitHub Exploit DB Packet Storm
450 4.3 MEDIUM
Network
wpbeginner transients_manager The Transients Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.6. This is due to missing or incorrect nonce validation on the proces… Update CWE-352
 Origin Validation Error
CVE-2024-10045 2024-10-26 03:52 2024-10-23 Show GitHub Exploit DB Packet Storm