Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188881 6.4 警告 シスコシステムズ - Cisco Scientific Atlanta WebSTAR DPC2100R2 ケーブルモデムの Web インターフェースにおける認証を迂回される脆弱性 CWE-287
不適切な認証
CVE-2010-2026 2012-06-26 16:19 2010-05-26 Show GitHub Exploit DB Packet Storm
188882 6.8 警告 シスコシステムズ - Cisco Scientific Atlanta WebSTAR DPC2100R2 ケーブルモデムの Web インターフェースにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-2025 2012-06-26 16:19 2010-05-26 Show GitHub Exploit DB Packet Storm
188883 4.4 警告 Exim Development - Exim の transports/appendfile.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2010-2024 2012-06-26 16:19 2010-05-25 Show GitHub Exploit DB Packet Storm
188884 4.4 警告 Exim Development - Exim の transports/appendfile.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2010-2023 2012-06-26 16:19 2010-05-25 Show GitHub Exploit DB Packet Storm
188885 3.3 注意 FreeBSD - FreeBSD の jail の jail.c における任意のファイルを作成される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2022 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
188886 6.9 警告 FreeBSD - FreeBSD のカーネルの NFS クライアントにおける権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2020 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
188887 6.8 警告 bukulokomedia - Lokomedia CMS の downlot.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2019 2012-06-26 16:19 2010-05-24 Show GitHub Exploit DB Packet Storm
188888 5 警告 bukulokomedia - Lokomedia CMS の downlot.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2018 2012-06-26 16:19 2010-05-24 Show GitHub Exploit DB Packet Storm
188889 4.3 警告 bukulokomedia - Lokomedia CMS の hasil-pencarian.html におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2017 2012-06-26 16:19 2010-05-24 Show GitHub Exploit DB Packet Storm
188890 6.8 警告 createch-group - LiSK CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2015 2012-06-26 16:19 2010-05-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
121 - - - This High severity Reflected XSS and CSRF (Cross-Site Request Forgery) vulnerability was introduced in versions 7.19.0, 7.20.0, 8.0.0, 8.1.0, 8.2.0, 8.3.0, 8.4.0, 8.5.0, 8.6.0, 8.7.1, 8.8.0, and 8.9.… Update - CVE-2024-21690 2024-11-7 04:35 2024-08-22 Show GitHub Exploit DB Packet Storm
122 - - - In the Linux kernel, the following vulnerability has been resolved: clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data Add the check for the return value of mtk_alloc_clk_data() in order t… Update - CVE-2023-52870 2024-11-7 04:35 2024-05-22 Show GitHub Exploit DB Packet Storm
123 - - - In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix htt pktlog locking The ath11k active pdevs are protected by RCU but the htt pktlog handling code calling ath11k… Update - CVE-2023-52800 2024-11-7 04:35 2024-05-22 Show GitHub Exploit DB Packet Storm
124 - - - In the Linux kernel, the following vulnerability has been resolved: hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field If driver read tmp value sufficient for (tmp… Update - CVE-2021-47384 2024-11-7 04:35 2024-05-22 Show GitHub Exploit DB Packet Storm
125 - - - A logic issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker may be able to access user data. Update - CVE-2024-27816 2024-11-7 04:35 2024-05-15 Show GitHub Exploit DB Packet Storm
126 - - - In the Linux kernel, the following vulnerability has been resolved: media: ttpci: fix two memleaks in budget_av_attach When saa7146_register_device and saa7146_vv_init fails, budget_av_attach shoul… Update - CVE-2024-27073 2024-11-7 04:35 2024-05-1 Show GitHub Exploit DB Packet Storm
127 - - - In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid potential panic during recovery During recovery, if FAULT_BLOCK is on, it is possible that f2fs_reserve_new_bl… Update - CVE-2024-27032 2024-11-7 04:35 2024-05-1 Show GitHub Exploit DB Packet Storm
128 6.1 MEDIUM
Network
- - Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable… Update - CVE-2024-21043 2024-11-7 04:35 2024-04-17 Show GitHub Exploit DB Packet Storm
129 - - - An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. The shadow file is world readable. Update - CVE-2024-22085 2024-11-7 04:35 2024-03-20 Show GitHub Exploit DB Packet Storm
130 - - - A logic issue was addressed with improved state management. Update - CVE-2024-23298 2024-11-7 04:35 2024-03-16 Show GitHub Exploit DB Packet Storm