Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 1, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198541 7.5 危険 iScripts - iScripts ReserveLogic の packagedetails.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4980 2011-12-9 14:38 2011-11-1 Show GitHub Exploit DB Packet Storm
198542 7.5 危険 YourFreeWorld.com - YourFreeWorld Banner Management における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4981 2011-12-9 14:37 2011-11-1 Show GitHub Exploit DB Packet Storm
198543 7.5 危険 My Kazaam - My Kazaam Address & Contact Organizer における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4982 2011-12-9 14:36 2011-11-1 Show GitHub Exploit DB Packet Storm
198544 7.5 危険 iScripts - iScripts CyberMatch における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4983 2011-12-9 14:36 2011-11-1 Show GitHub Exploit DB Packet Storm
198545 7.5 危険 My Kazaam - My Kazaam Notes Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4984 2011-12-9 14:35 2011-11-1 Show GitHub Exploit DB Packet Storm
198546 4.3 警告 My Kazaam - My Kazaam Notes Management System におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4985 2011-12-9 14:35 2011-11-1 Show GitHub Exploit DB Packet Storm
198547 7.5 危険 Cafuego - Simple Document Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4986 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
198548 7.5 危険 KMSoft - KMSoft Guestbook の default.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4987 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
198549 7.5 危険 FamilyCMS - Family Connections Who is Chatting における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-4988 2011-12-9 14:33 2011-11-1 Show GitHub Exploit DB Packet Storm
198550 7.5 危険 Farsi CMS - Ziggurat Farsi CMS の main.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4989 2011-12-9 14:28 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 1, 2024, 8:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
571 8.8 HIGH
Network
agnai agnai Agnai is an artificial-intelligence-agnostic multi-user, mult-bot roleplaying chat system. A vulnerability in versions prior to 1.0.330 permits attackers to upload arbitrary files to attacker-chosen … Update CWE-434
CWE-35
 Unrestricted Upload of File with Dangerous Type 
 Path Traversal: '.../...//'
CVE-2024-47169 2024-10-31 03:25 2024-09-27 Show GitHub Exploit DB Packet Storm
572 6.1 MEDIUM
Network
cvat computer_vision_annotation_tool Computer Vision Annotation Tool (CVAT) is an interactive video and image annotation tool for computer vision. If a malicious CVAT user with permissions to either create a task, or edit an existing ta… Update CWE-79
Cross-site Scripting
CVE-2024-47063 2024-10-31 03:24 2024-10-1 Show GitHub Exploit DB Packet Storm
573 9.8 CRITICAL
Network
filemanagerpro file_manager The File Manager plugin for WordPress is vulnerable to authorization bypass due to a missing capability check in the /inc/root.php file in versions up to, and including, 3.0. This makes it possible … Update CWE-862
 Missing Authorization
CVE-2018-25105 2024-10-31 03:23 2024-10-16 Show GitHub Exploit DB Packet Storm
574 6.1 MEDIUM
Network
cvat computer_vision_annotation_tool Computer Vision Annotation Tool (CVAT) is an interactive video and image annotation tool for computer vision. If an attacker can trick a logged-in CVAT user into visiting a maliciously-constructed UR… Update CWE-79
CWE-81
Cross-site Scripting
 Improper Neutralization of Script in an Error Message Web Page
CVE-2024-47064 2024-10-31 03:23 2024-10-1 Show GitHub Exploit DB Packet Storm
575 9.8 CRITICAL
Network
codezips pet_shop_management_system A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /deleteanimal.php. The manipulation of the … Update CWE-89
SQL Injection
CVE-2024-10427 2024-10-31 03:21 2024-10-28 Show GitHub Exploit DB Packet Storm
576 7.5 HIGH
Network
vasyltech advanced_access_manager The Advanced Access Manager plugin for WordPress is vulnerable to Unauthenticated Arbitrary File Read in versions up to, and including, 5.9.8.1 due to insufficient validation on the aam-media paramet… Update CWE-22
Path Traversal
CVE-2019-25213 2024-10-31 03:20 2024-10-16 Show GitHub Exploit DB Packet Storm
577 5.4 MEDIUM
Network
cvat computer_vision_annotation_tool Computer Vision Annotation Tool (CVAT) is an interactive video and image annotation tool for computer vision. An attacker with a CVAT account may retrieve certain information about any project, task,… Update CWE-863
 Incorrect Authorization
CVE-2024-47172 2024-10-31 03:20 2024-10-1 Show GitHub Exploit DB Packet Storm
578 9.8 CRITICAL
Network
kaswara_project kaswara The Kaswara Modern VC Addons plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 3.0.1 due to insufficient capability checking on various AJAX actions. This m… Update CWE-862
 Missing Authorization
CVE-2021-4448 2024-10-31 03:18 2024-10-16 Show GitHub Exploit DB Packet Storm
579 9.8 CRITICAL
Network
codezips pet_shop_management_system A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file /animalsadd.php. The manipulation of the argument id… Update CWE-89
SQL Injection
CVE-2024-10426 2024-10-31 03:16 2024-10-28 Show GitHub Exploit DB Packet Storm
580 - - - Client / Server PCs with the HP Smart Universal Printing Driver installed are potentially vulnerable to Remote Code Execution and/or Elevation of Privilege. A client using the HP Smart Universal Prin… New - CVE-2024-9419 2024-10-31 03:15 2024-10-31 Show GitHub Exploit DB Packet Storm