Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188941 6.8 警告 codelib - Linker IMG の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2456 2012-06-26 16:19 2010-06-25 Show GitHub Exploit DB Packet Storm
188942 4.3 警告 アップル - Apple Safari におけるなりすまし攻撃を実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2454 2012-06-26 16:19 2010-06-25 Show GitHub Exploit DB Packet Storm
188943 10 危険 freeciv - freeciv における任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2010-2445 2012-06-26 16:19 2010-07-8 Show GitHub Exploit DB Packet Storm
188944 4.3 警告 アップル - WebKit におけるキーストロークを読み取られる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2441 2012-06-26 16:19 2010-06-24 Show GitHub Exploit DB Packet Storm
188945 4.3 警告 AneCMS - AneCMS Blog の class/tools.class.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2437 2012-06-26 16:19 2010-06-24 Show GitHub Exploit DB Packet Storm
188946 7.5 危険 AneCMS - AneCMS Blog の modules/blog/index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2436 2012-06-26 16:19 2010-06-24 Show GitHub Exploit DB Packet Storm
188947 7.5 危険 Activewebsoftwares - ActiveWebSoftwares.com eWebquiz の eWebQuiz.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2359 2012-06-26 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
188948 7.5 危険 eicrasoft - Eicra Realestate Script の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2357 2012-06-26 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
188949 6.8 警告 daniel mealha cabrita - Ziproxy の PNG デコーダにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2350 2012-06-26 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
188950 9.3 危険 freesoftwaretoolbox - Batch Audio Converter Lite Edition におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2348 2012-06-26 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 9, 2024, 6:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
311 - - - A vulnerability classified as problematic has been found in CodeAstro Real Estate Management System 1.0. Affected is an unknown function of the file /aboutadd.php of the component About Us Page. The … New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-10999 2024-11-8 17:15 2024-11-8 Show GitHub Exploit DB Packet Storm
312 - - - A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/process_category_add.php. The … New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-10998 2024-11-8 17:15 2024-11-8 Show GitHub Exploit DB Packet Storm
313 - - - A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /book_list.php. The manipulation of t… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-10997 2024-11-8 16:15 2024-11-8 Show GitHub Exploit DB Packet Storm
314 - - - A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/process_category_edit.php. The manipula… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-10996 2024-11-8 16:15 2024-11-8 Show GitHub Exploit DB Packet Storm
315 - - - A vulnerability was found in Codezips Hospital Appointment System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /removeDoctorResult.php. The manipul… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-10995 2024-11-8 16:15 2024-11-8 Show GitHub Exploit DB Packet Storm
316 6.4 MEDIUM
Network
- - The Easy SVG Support plugin for WordPress is vulnerable to Stored Cross-Site Scripting via REST API SVG File uploads in all versions up to, and including, 3.7 due to insufficient input sanitization a… New - CVE-2024-10269 2024-11-8 16:15 2024-11-8 Show GitHub Exploit DB Packet Storm
317 7.4 HIGH
Network
- - A vulnerability was found in pam_access due to the improper handling of tokens in access.conf, interpreted as hostnames. This flaw allows attackers to bypass access restrictions by spoofing hostnames… New CWE-287
Improper Authentication
CVE-2024-10963 2024-11-8 16:15 2024-11-8 Show GitHub Exploit DB Packet Storm
318 - - - In the Linux kernel, the following vulnerability has been resolved: udf: refactor inode_bmap() to handle error Refactor inode_bmap() to handle error since udf_next_aext() can return error now. On s… New - CVE-2024-50211 2024-11-8 15:15 2024-11-8 Show GitHub Exploit DB Packet Storm
319 - - - In the Linux kernel, the following vulnerability has been resolved: net: ethernet: mtk_eth_soc: fix memory corruption during fq dma init The loop responsible for allocating up to MTK_FQ_DMA_LENGTH … New - CVE-2024-50206 2024-11-8 15:15 2024-11-8 Show GitHub Exploit DB Packet Storm
320 - - - In the Linux kernel, the following vulnerability has been resolved: ring-buffer: Fix reader locking when changing the sub buffer order The function ring_buffer_subbuf_order_set() updates each ring_… New - CVE-2024-50207 2024-11-8 15:15 2024-11-8 Show GitHub Exploit DB Packet Storm