Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 5, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189021 6.8 警告 Andreas Gohr - DokuWiki の plugins/acl/ajax.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-0289 2012-06-26 16:19 2010-02-15 Show GitHub Exploit DB Packet Storm
189022 7.5 危険 Andreas Gohr - DokuWiki の plugins/acl/ajax.php における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0288 2012-06-26 16:19 2010-02-15 Show GitHub Exploit DB Packet Storm
189023 5 警告 Andreas Gohr - DokuWiki の ACL Manager プラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0287 2012-06-26 16:19 2010-02-15 Show GitHub Exploit DB Packet Storm
189024 9.3 危険 Google
jan eric krprianidis
- Jan Eric Kyprianidis lib3ds におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2010-0280 2012-06-26 16:19 2010-01-15 Show GitHub Exploit DB Packet Storm
189025 6.8 警告 bts-gi.net - BTS-GI Read excel の upload.php における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2010-0279 2012-06-26 16:19 2010-01-12 Show GitHub Exploit DB Packet Storm
189026 7.8 危険 シスコシステムズ - Cisco IOS XR の SSH サーバの sshd_child_handler プロセスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-0137 2012-06-26 16:19 2010-01-20 Show GitHub Exploit DB Packet Storm
189027 9.3 危険 Autonomy - IBM 製品などに使用される Autonomy KeyView の rtfsr.dll における整数符号化エラーの脆弱性 CWE-189
数値処理の問題
CVE-2010-0134 2012-06-26 16:19 2010-08-17 Show GitHub Exploit DB Packet Storm
189028 2.1 注意 becauseinter
FreeBSD
- FreeBSD 上の Bournal における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0119 2012-06-26 16:19 2010-02-24 Show GitHub Exploit DB Packet Storm
189029 3.3 注意 becauseinter - Bournal における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-0118 2012-06-26 16:19 2010-02-24 Show GitHub Exploit DB Packet Storm
189030 9.3 危険 energizer - Energizer DUO USB の UsbCharger.dll におけるプログラムを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0103 2012-06-26 16:19 2010-03-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 6, 2024, 5:21 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 - - - In the Linux kernel, the following vulnerability has been resolved: arm64: probes: Remove broken LDR (literal) uprobe support The simulate_ldr_literal() and simulate_ldrsw_literal() functions are u… New - CVE-2024-50099 2024-11-6 03:15 2024-11-6 Show GitHub Exploit DB Packet Storm
62 - - - In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut down There is a history of deadlock if reboot is performed at the beginning of… New - CVE-2024-50098 2024-11-6 03:15 2024-11-6 Show GitHub Exploit DB Packet Storm
63 9.8 CRITICAL
Network
codezips free_exam_hall_seating_management_system A vulnerability classified as critical has been found in Codezips Free Exam Hall Seating Management System 1.0. Affected is an unknown function of the file /teacher.php. The manipulation of the argum… New CWE-89
SQL Injection
CVE-2024-10737 2024-11-6 03:03 2024-11-4 Show GitHub Exploit DB Packet Storm
64 9.8 CRITICAL
Network
codezips free_exam_hall_seating_management_system A vulnerability was found in Codezips Free Exam Hall Seating Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /student.php. The manipulatio… New CWE-89
SQL Injection
CVE-2024-10736 2024-11-6 03:03 2024-11-4 Show GitHub Exploit DB Packet Storm
65 9.8 CRITICAL
Network
codezips pet_shop_management_system A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file /productsadd.php. The manipulation of the argument i… New CWE-89
SQL Injection
CVE-2024-10752 2024-11-6 02:59 2024-11-4 Show GitHub Exploit DB Packet Storm
66 7.8 HIGH
Local
assimp assimp An issue in assimp v.5.4.3 allows a local attacker to execute arbitrary code via the CallbackToLogRedirector function within the Assimp library. Update CWE-416
 Use After Free
CVE-2024-48423 2024-11-6 02:54 2024-10-25 Show GitHub Exploit DB Packet Storm
67 5.4 MEDIUM
Network
tezzeract league_of_legends_shortcodes The League of Legends Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.0.1 due to insufficient input sanitization and ou… Update CWE-79
Cross-site Scripting
CVE-2024-10342 2024-11-6 02:52 2024-10-25 Show GitHub Exploit DB Packet Storm
68 6.5 MEDIUM
Network
tezzeract league_of_legends_shortcodes The League of Legends Shortcodes plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 1.0.1 due to insufficient escaping on the user suppli… Update CWE-89
SQL Injection
CVE-2024-10341 2024-11-6 02:51 2024-10-25 Show GitHub Exploit DB Packet Storm
69 5.4 MEDIUM
Network
bamazoo button_generator The Bamazoo – Button Generator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's dgs shortcode in all versions up to, and including, 1.0 due to insufficient input san… Update CWE-79
Cross-site Scripting
CVE-2024-10150 2024-11-6 02:47 2024-10-25 Show GitHub Exploit DB Packet Storm
70 6.1 MEDIUM
Network
10web 10web_social_post_feed The 10Web Social Post Feed plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and incl… Update CWE-79
Cross-site Scripting
CVE-2024-9607 2024-11-6 02:40 2024-10-25 Show GitHub Exploit DB Packet Storm