Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188901 6.8 警告 daniel mealha cabrita - Ziproxy の src/image.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1513 2012-06-26 16:19 2010-05-26 Show GitHub Exploit DB Packet Storm
188902 7.5 危険 clausvb - dl_stats における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1498 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
188903 4.3 警告 clausvb - in dl_stats の download_proc.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1497 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
188904 5 警告 awdsolution
Joomla!
- Joomla! 用の AWDwall コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1494 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
188905 7.5 危険 awdsolution
Joomla!
- Joomla! 用の AWDwall コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1493 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
188906 4.3 警告 cactushop - CactuShop の _invoice.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1486 2012-06-26 16:19 2010-04-22 Show GitHub Exploit DB Packet Storm
188907 4.3 警告 CMS Made Simple - CMS Made Simple (CMSMS) のバックエンドの admin/editprefs.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1482 2012-06-26 16:19 2010-05-1 Show GitHub Exploit DB Packet Storm
188908 6.8 警告 alphaplug
Joomla!
- Joomla! の alphauserpoints コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1476 2012-06-26 16:19 2010-04-19 Show GitHub Exploit DB Packet Storm
188909 7.5 危険 B-Elektro
Joomla!
- Joomla! の addressbook コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1471 2012-06-26 16:19 2010-04-19 Show GitHub Exploit DB Packet Storm
188910 7.5 危険 dev.pucit.edu.pk
Joomla!
- Joomla! 用の Web TV コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1470 2012-06-26 16:19 2010-04-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 5:21 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
41 - - - CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang Static Analyzer and Clang Tidy. Authentication method confusion allows logging in as the built-in root user fro… New - CVE-2024-10082 2024-11-7 03:17 2024-11-7 Show GitHub Exploit DB Packet Storm
42 - - - CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang Static Analyzer and Clang Tidy. Authentication bypass occurs when the API URL ends with Authentication. This by… New - CVE-2024-10081 2024-11-7 03:17 2024-11-7 Show GitHub Exploit DB Packet Storm
43 - - - A vulnerability was found in D-Link DNS-320, DNS-320LW, DNS-325 and DNS-340L up to 20241028. It has been rated as critical. Affected by this issue is the function cgi_user_add of the file /cgi-bin/ac… New CWE-78
CWE-74
CWE-707
OS Command 
Injection
 Improper Enforcement of Message or Data Structure
CVE-2024-10915 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
44 - - - A vulnerability was found in D-Link DNS-320, DNS-320LW, DNS-325 and DNS-340L up to 20241028. It has been declared as critical. Affected by this vulnerability is the function cgi_user_add of the file … New CWE-78
CWE-74
CWE-707
OS Command 
Injection
 Improper Enforcement of Message or Data Structure
CVE-2024-10914 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
45 - - - Improper Input Validation vulnerability in OpenText iManager allows Cross-Site Scripting (XSS). This issue affects iManager before 3.2.3 New - CVE-2020-11859 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
46 6.4 MEDIUM
Network
- - The Event post plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's events_cal shortcode in all versions up to, and including, 5.9.6 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-10186 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
47 6.4 MEDIUM
Network
- - The Pricing Tables WordPress Plugin – Easy Pricing Tables plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘fontFamily’ attribute in all versions up to, and including, 3.2.6 … New CWE-79
Cross-site Scripting
CVE-2024-8323 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
48 6.4 MEDIUM
Network
- - The Active Products Tables for WooCommerce. Use constructor to create tables plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's woot_button shortcode in all versions u… New CWE-79
Cross-site Scripting
CVE-2024-10168 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
49 6.4 MEDIUM
Network
- - The MapPress Maps for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Map block in all versions up to, and including, 2.94.1 due to insufficient input san… New CWE-79
Cross-site Scripting
CVE-2024-10715 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
50 6.3 MEDIUM
Local
- - A flaw was found in Ansible. The ansible-core `user` module can allow an unprivileged user to silently create or replace the contents of any file on any system path and take ownership of it when a pr… New CWE-863
 Incorrect Authorization
CVE-2024-9902 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm