Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188971 5 警告 アップル - Apple Safari における整数オーバーフローの脆弱性 CWE-189
CWE-264
CVE-2010-1099 2012-06-26 16:19 2010-03-24 Show GitHub Exploit DB Packet Storm
188972 6.8 警告 DesDev Inc. - DeDeCMS の include/userlogin.class.php における管理者アクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2010-1097 2012-06-26 16:19 2010-03-24 Show GitHub Exploit DB Packet Storm
188973 6.8 警告 1024cms - 1024 CMS の rss.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1093 2012-06-26 16:19 2010-03-24 Show GitHub Exploit DB Packet Storm
188974 5 警告 corejoomla
Joomla!
- Core Joomla! の communitypolls コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1081 2012-06-26 16:19 2010-03-23 Show GitHub Exploit DB Packet Storm
188975 4.3 警告 entrylevelcms - EL CMS の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1076 2012-06-26 16:19 2010-03-23 Show GitHub Exploit DB Packet Storm
188976 7.5 危険 entrylevelcms - EL CMS の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1075 2012-06-26 16:19 2010-03-23 Show GitHub Exploit DB Packet Storm
188977 5 警告 ASP indir - Erolife AjxGaleri VT におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1064 2012-06-26 16:19 2010-03-23 Show GitHub Exploit DB Packet Storm
188978 4.3 警告 alexandre dubus - AudiStat の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1052 2012-06-26 16:19 2010-03-22 Show GitHub Exploit DB Packet Storm
188979 7.5 危険 alexandre dubus - AudiStat の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1051 2012-06-26 16:19 2010-03-22 Show GitHub Exploit DB Packet Storm
188980 7.5 危険 alexandre dubus - AudiStat の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1050 2012-06-26 16:19 2010-03-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 5:21 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
131 - - - In the Linux kernel, the following vulnerability has been resolved: btrfs: reject ro->rw reconfiguration if there are hard ro requirements [BUG] Syzbot reports the following crash: BTRFS info (d… New - CVE-2024-50118 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
132 - - - In the Linux kernel, the following vulnerability has been resolved: KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory Ignore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as b… New - CVE-2024-50115 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
133 - - - In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: Unregister redistributor for failed vCPU creation Alex reports that syzkaller has managed to trigger a use-after-free… New - CVE-2024-50114 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
134 - - - In the Linux kernel, the following vulnerability has been resolved: dm vdo: don't refer to dedupe_context after releasing it Clear the dedupe_context pointer in a data_vio whenever ownership of the… New - CVE-2024-50091 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
135 - - - In the Linux kernel, the following vulnerability has been resolved: unicode: Don't special case ignorable code points We don't need to handle them separately. Instead, just let them decompose/casef… New - CVE-2024-50089 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
136 7.8 HIGH
Local
- - Substance3D - Painter versions 10.0.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation o… New CWE-787
 Out-of-bounds Write
CVE-2024-49522 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
137 - - - In the Linux kernel, the following vulnerability has been resolved: firewire: core: fix invalid port index for parent device In a commit 24b7f8e5cd65 ("firewire: core: use helper functions for self… New - CVE-2024-50113 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
138 - - - In the Linux kernel, the following vulnerability has been resolved: x86/lam: Disable ADDRESS_MASKING in most cases Linear Address Masking (LAM) has a weakness related to transient execution as desc… New - CVE-2024-50112 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
139 - - - In the Linux kernel, the following vulnerability has been resolved: LoongArch: Enable IRQ if do_ale() triggered in irq-enabled context Unaligned access exception can be triggered in irq-enabled con… New - CVE-2024-50111 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm
140 - - - In the Linux kernel, the following vulnerability has been resolved: xfrm: fix one more kernel-infoleak in algo dumping During fuzz testing, the following issue was discovered: BUG: KMSAN: kernel-i… New - CVE-2024-50110 2024-11-7 03:17 2024-11-6 Show GitHub Exploit DB Packet Storm