Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188951 9.3 危険 dennisre - D.R. Software Audio Converter におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2343 2012-06-26 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
188952 7.5 危険 DMXReady - DMXReady Online Notebook Manager の onlinenotebookmanager.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2342 2012-06-26 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
188953 7.5 危険 ezpx - EZPX Photoblog の における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-2341 2012-06-26 16:19 2010-06-18 Show GitHub Exploit DB Packet Storm
188954 6.8 警告 Arab Portal - Arab Portal の members.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2340 2012-06-26 16:19 2010-06-18 Show GitHub Exploit DB Packet Storm
188955 9.3 危険 アドビシステムズ - Adobe inDesign CS3 におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2321 2012-06-26 16:19 2010-06-18 Show GitHub Exploit DB Packet Storm
188956 5 警告 ETERNA - bozotic HTTP サーバにおけるユーザアカウントの存在を決定される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2320 2012-06-26 16:19 2010-08-2 Show GitHub Exploit DB Packet Storm
188957 6.8 警告 Nucleus
edmondhui.homeip
- Nucleus の NP_Twitter プラグインにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-2314 2012-06-26 16:19 2010-06-17 Show GitHub Exploit DB Packet Storm
188958 6.8 警告 anodyne-productions - Anodyne Productions SIMM Management System (SMS) の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2313 2012-06-26 16:19 2010-06-17 Show GitHub Exploit DB Packet Storm
188959 7.5 危険 evological - EvoLogical EvoCam の Web サーバにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2309 2012-06-26 16:19 2010-06-16 Show GitHub Exploit DB Packet Storm
188960 6.8 警告 D-Link Systems, Inc. - Dlink Di-604 ルータの Ping ツール Web インターフェースにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-2293 2012-06-26 16:19 2010-06-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 8, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271 - - - This issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17.1, watchOS 10.1, macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to leak sens… Update - CVE-2023-42946 2024-11-8 00:35 2024-02-21 Show GitHub Exploit DB Packet Storm
272 8.8 HIGH
Network
wpexperts post_smtp_mailer The POST SMTP Mailer WordPress plugin before 2.5.7 does not have proper CSRF checks in some AJAX actions, which could allow attackers to make logged in users with the manage_postman_smtp capability r… Update - CVE-2023-3179 2024-11-8 00:35 2023-07-17 Show GitHub Exploit DB Packet Storm
273 6.1 MEDIUM
Network
klokantech maptiler_tileserver_gl A vulnerability was found in Klokan MapTiler tileserver-gl 2.3.1 and classified as problematic. This issue affects some unknown processing of the component URL Handler. The manipulation of the argume… Update CWE-79
Cross-site Scripting
CVE-2024-10503 2024-11-8 00:30 2024-10-30 Show GitHub Exploit DB Packet Storm
274 - - - The Jetpack WordPress plugin does not have proper authorisation in one of its REST endpoint, allowing any authenticated users, such as subscriber to read arbitrary feedbacks data sent via the Jetpack… New - CVE-2024-9926 2024-11-8 00:15 2024-11-8 Show GitHub Exploit DB Packet Storm
275 7.5 HIGH
Network
nginxui nginx_ui Nginx UI is a web user interface for the Nginx web server. Nginx UI v2.0.0-beta.35 and earlier gets the value from the json field without verification, and can construct a value value in the form of … Update CWE-22
Path Traversal
CVE-2024-49366 2024-11-8 00:15 2024-10-22 Show GitHub Exploit DB Packet Storm
276 7.5 HIGH
Network
nginxui nginx_ui Nginx UI is a web user interface for the Nginx web server. Prior to version 2.0.0-beta.36, the log path of nginxui is controllable. This issue can be combined with the directory traversal at `/api/co… Update CWE-862
 Missing Authorization
CVE-2024-49367 2024-11-7 23:57 2024-10-22 Show GitHub Exploit DB Packet Storm
277 - - - A flaw was found in hibernate-validator's 'isValid' method in the org.hibernate.validator.internal.constraintvalidators.hv.SafeHtmlValidator class, which can be bypassed by omitting the tag ending in… New - CVE-2023-1932 2024-11-7 23:35 2024-11-7 Show GitHub Exploit DB Packet Storm
278 - - - To address a cache poisoning risk in Moodle, additional validation for local storage was required. New - CVE-2024-43428 2024-11-7 23:15 2024-11-7 Show GitHub Exploit DB Packet Storm
279 - - - A flaw was found in pdfTeX. Insufficient sanitizing in the TeX notation filter resulted in an arbitrary file read risk on sites where pdfTeX is available, such as those with TeX Live installed. New - CVE-2024-43426 2024-11-7 23:15 2024-11-7 Show GitHub Exploit DB Packet Storm
280 - - - UnoPim 0.1.3 and below is vulnerable to Cross Site Scripting (XSS) in the Create User function. This allows attackers to perform XSS via an SVG document, which can be used to steal cookies. New - CVE-2024-50637 2024-11-7 23:15 2024-11-7 Show GitHub Exploit DB Packet Storm