Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198311 4.3 警告 W-Agora - W-Agora の search.php3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4868 2012-02-9 11:10 2011-10-5 Show GitHub Exploit DB Packet Storm
198312 7.5 危険 W-Agora - W-Agora の search.php3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4867 2012-02-9 11:10 2011-10-5 Show GitHub Exploit DB Packet Storm
198313 7.5 危険 Chipmunk Scripts - Chipmunk Board の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4866 2012-02-9 11:09 2011-10-5 Show GitHub Exploit DB Packet Storm
198314 7.5 危険 Jextensions - Joomla! 用 JE Guestbook (com_jeguestbook) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4865 2012-02-9 11:08 2011-10-5 Show GitHub Exploit DB Packet Storm
198315 7.5 危険 Daniel James Scott - Joomla! 用 Club Manager (com_clubmanager) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4864 2012-02-9 11:08 2011-10-5 Show GitHub Exploit DB Packet Storm
198316 4.3 警告 The GetSimple Team - GetSimple CMS の admin/changedata.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4863 2012-02-9 11:07 2011-10-5 Show GitHub Exploit DB Packet Storm
198317 7.5 危険 Joomla!
Jextensions
- Joomla! 用 JExtensions JE Director コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4862 2012-02-9 11:07 2011-10-5 Show GitHub Exploit DB Packet Storm
198318 7.5 危険 webSPELL - webSPELL の asearch.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4861 2012-02-9 11:06 2011-10-5 Show GitHub Exploit DB Packet Storm
198319 7.5 危険 Galaxyscriptz - MyPhpAuction の product_desc.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4860 2012-02-9 11:05 2011-10-5 Show GitHub Exploit DB Packet Storm
198320 7.5 危険 WebAsyst - WebAsyst Shop-Script の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4859 2012-02-9 11:05 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 8, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
931 9.8 CRITICAL
Network
codezips pet_shop_management_system A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file /productsadd.php. The manipulation of the argument i… Update CWE-89
SQL Injection
CVE-2024-10752 2024-11-6 02:59 2024-11-4 Show GitHub Exploit DB Packet Storm
932 7.8 HIGH
Local
assimp assimp An issue in assimp v.5.4.3 allows a local attacker to execute arbitrary code via the CallbackToLogRedirector function within the Assimp library. Update CWE-416
 Use After Free
CVE-2024-48423 2024-11-6 02:54 2024-10-25 Show GitHub Exploit DB Packet Storm
933 5.4 MEDIUM
Network
tezzeract league_of_legends_shortcodes The League of Legends Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.0.1 due to insufficient input sanitization and ou… Update CWE-79
Cross-site Scripting
CVE-2024-10342 2024-11-6 02:52 2024-10-25 Show GitHub Exploit DB Packet Storm
934 6.5 MEDIUM
Network
tezzeract league_of_legends_shortcodes The League of Legends Shortcodes plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 1.0.1 due to insufficient escaping on the user suppli… Update CWE-89
SQL Injection
CVE-2024-10341 2024-11-6 02:51 2024-10-25 Show GitHub Exploit DB Packet Storm
935 5.4 MEDIUM
Network
bamazoo button_generator The Bamazoo – Button Generator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's dgs shortcode in all versions up to, and including, 1.0 due to insufficient input san… Update CWE-79
Cross-site Scripting
CVE-2024-10150 2024-11-6 02:47 2024-10-25 Show GitHub Exploit DB Packet Storm
936 6.1 MEDIUM
Network
10web 10web_social_post_feed The 10Web Social Post Feed plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and incl… Update CWE-79
Cross-site Scripting
CVE-2024-9607 2024-11-6 02:40 2024-10-25 Show GitHub Exploit DB Packet Storm
937 9.8 CRITICAL
Network
appcheap app_builder The App Builder – Create Native Android & iOS Apps On The Flight plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 5.3.7. This is d… Update CWE-640
 Weak Password Recovery Mechanism for Forgotten Password
CVE-2024-9302 2024-11-6 02:39 2024-10-25 Show GitHub Exploit DB Packet Storm
938 8.8 HIGH
Network
mapster mapster_wp_maps The Mapster WP Maps plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to an insufficient capability check on the mapster_wp_maps_set_op… Update CWE-285
Improper Authorization
CVE-2024-9235 2024-11-6 02:36 2024-10-25 Show GitHub Exploit DB Packet Storm
939 - - - Netgear R8500 v1.0.2.160 was discovered to contain a command injection vulnerability in the wan_gateway parameter at genie_fix2.cgi. This vulnerability allows attackers to execute arbitrary OS comman… New - CVE-2024-52019 2024-11-6 02:35 2024-11-6 Show GitHub Exploit DB Packet Storm
940 - - - Netgear XR300 v1.0.3.78 was discovered to contain a command injection vulnerability in the system_name parameter at genie_dyn.cgi. This vulnerability allows attackers to execute arbitrary OS commands… New - CVE-2024-52018 2024-11-6 02:35 2024-11-6 Show GitHub Exploit DB Packet Storm