Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 6, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188991 7.1 危険 Free Download Manager.ORG - FDM におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0999 2012-06-26 16:19 2010-05-17 Show GitHub Exploit DB Packet Storm
188992 10 危険 Free Download Manager.ORG - FDM におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0998 2012-06-26 16:19 2010-05-17 Show GitHub Exploit DB Packet Storm
188993 3.5 注意 e107.org - e107 の 107_plugins/content/content_manager.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0997 2012-06-26 16:19 2010-04-20 Show GitHub Exploit DB Packet Storm
188994 6 警告 e107.org - e107 における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2010-0996 2012-06-26 16:19 2010-04-20 Show GitHub Exploit DB Packet Storm
188995 6.8 警告 Enlightenment - imlib2 におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0991 2012-06-26 16:19 2010-04-22 Show GitHub Exploit DB Packet Storm
188996 10 危険 creative - Creative Software AutoUpdate Engine ActiveX コントロールにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0990 2012-06-26 16:19 2010-06-15 Show GitHub Exploit DB Packet Storm
188997 7.5 危険 chris simon
Joomla!
- Joomla! の abbrev コンポーネントにおける任意のローカルファイルをインクルードおよび実行される脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0985 2012-06-26 16:19 2010-03-16 Show GitHub Exploit DB Packet Storm
188998 5 警告 Acidcat - Acidcat CMS における資格情報を含むデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0984 2012-06-26 16:19 2010-03-16 Show GitHub Exploit DB Packet Storm
188999 7.5 危険 Acidcat - Acidcat CMS におけるインストールプロセスを再起動される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0976 2012-06-26 16:19 2010-03-16 Show GitHub Exploit DB Packet Storm
189000 7.5 危険 Joomla!
g4j.laoneo
- Joomla! 用 GCalendar コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0972 2012-06-26 16:19 2010-03-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 6, 2024, 1:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 - - - code-projects.org Online Job Portal 1.0 is vulnerable to SQL Injection via /Employer/DeleteJob.php?JobId=1. Update - CVE-2023-41015 2024-11-6 06:35 2024-03-7 Show GitHub Exploit DB Packet Storm
52 - - - In the Linux kernel, the following vulnerability has been resolved: powerpc/mm: Fix null-pointer dereference in pgtable_cache_add kasprintf() returns a pointer to dynamically allocated memory which… Update - CVE-2023-52607 2024-11-6 06:35 2024-03-6 Show GitHub Exploit DB Packet Storm
53 - - - A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource exhaustion and denial of service (DoS). The server reads… Update - CVE-2024-22019 2024-11-6 06:35 2024-02-20 Show GitHub Exploit DB Packet Storm
54 - - - Script injection vulnerability in the email module.Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability. Update - CVE-2023-52381 2024-11-6 06:35 2024-02-18 Show GitHub Exploit DB Packet Storm
55 8.8 HIGH
Network
esafenet cdg A vulnerability, which was classified as critical, has been found in ESAFENET CDG 5. Affected by this issue is some unknown functionality of the file /com/esafenet/servlet/policy/HookWhiteListService… Update CWE-89
SQL Injection
CVE-2024-10500 2024-11-6 06:02 2024-10-30 Show GitHub Exploit DB Packet Storm
56 9.8 CRITICAL
Network
draytek vigor3900_firmware In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the restore function. Update CWE-78
OS Command 
CVE-2024-51252 2024-11-6 05:54 2024-11-2 Show GitHub Exploit DB Packet Storm
57 - - - Nokia SR OS bof.cfg file encryption is vulnerable to a brute force attack. This weakness allows an attacker in possession of the encrypted file to decrypt the bof.cfg file and obtain the BOF configur… Update - CVE-2023-6728 2024-11-6 05:35 2024-10-17 Show GitHub Exploit DB Packet Storm
58 - - - Fujian Kelixin Communication Command and Dispatch Platform <=7.6.6.4391 is vulnerable to SQL Injection via /client/get_gis_fence.php. Update - CVE-2024-45918 2024-11-6 05:35 2024-10-9 Show GitHub Exploit DB Packet Storm
59 - - - Apache Hadoop’s RunJar.run() does not set permissions for temporary directory by default. If sensitive data will be present in this file, all the other local users may be able to view the content. Th… Update CWE-269
 Improper Privilege Management
CVE-2024-23454 2024-11-6 05:35 2024-09-25 Show GitHub Exploit DB Packet Storm
60 - - - HDF5 Library through 1.14.3 has a SEGV in H5A__close in H5Aint.c, resulting in the corruption of the instruction pointer. Update - CVE-2024-32607 2024-11-6 05:35 2024-05-15 Show GitHub Exploit DB Packet Storm