Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189041 4.3 警告 bgsvetionik - BGSvetionik BGS CMS の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0675 2012-06-26 16:19 2010-02-22 Show GitHub Exploit DB Packet Storm
189042 5 警告 2enetworx - StatCounteX におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0674 2012-06-26 16:19 2010-02-22 Show GitHub Exploit DB Packet Storm
189043 7.5 危険 WordPress.org
copperleaf
- WordPress の Copperleaf Photolog プラグインの cplphoto.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0673 2012-06-26 16:19 2010-02-22 Show GitHub Exploit DB Packet Storm
189044 9.3 危険 アップル
Google
- Google Chrome における Chrome サンドボックス内の任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0659 2012-06-26 16:19 2010-02-18 Show GitHub Exploit DB Packet Storm
189045 2.6 注意 アップル - Google Chrome および Apple Safari の WebKit におけるポップアップウィンドウ上の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0650 2012-06-26 16:19 2010-02-18 Show GitHub Exploit DB Packet Storm
189046 9.3 危険 アップル
Google
- Google Chrome で使用される WebKit における Chrome サンドボックス内の任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0647 2012-06-26 16:19 2010-01-6 Show GitHub Exploit DB Packet Storm
189047 5 警告 シスコシステムズ - CCS における JHTML ファイルのソースコードを読まれる脆弱性 CWE-200
情報漏えい
CVE-2010-0642 2012-06-26 16:19 2010-02-17 Show GitHub Exploit DB Packet Storm
189048 4.3 警告 シスコシステムズ - CCS の webline/html/admin/wcs/LoginPage.jhtml におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0641 2012-06-26 16:19 2010-02-17 Show GitHub Exploit DB Packet Storm
189049 7.5 危険 eicrasoft - Eicra Car Rental-Script の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0631 2012-06-26 16:19 2010-02-12 Show GitHub Exploit DB Packet Storm
189050 7.5 危険 evernewscripts - Evernew Free Joke Script の viewjokes.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0630 2012-06-26 16:19 2010-02-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 6, 2024, 4:19 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 - - - Combodo iTop is a simple, web based IT Service Management tool. This vulnerability can be used to create HTTP requests on behalf of the server, from a low privileged user. The user portal form manage… New CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-51740 2024-11-6 04:15 2024-11-6 Show GitHub Exploit DB Packet Storm
152 - - - Osmedeus is a Workflow Engine for Offensive Security. Cross-site Scripting (XSS) occurs on the Osmedues web server when viewing results from the workflow, allowing commands to be executed on the serv… New CWE-79
CWE-80
Cross-site Scripting
Basic XSS
CVE-2024-51735 2024-11-6 04:15 2024-11-6 Show GitHub Exploit DB Packet Storm
153 - - - OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versions up until and including 1.10.2 contain a vulnerability that allows an attacker that has gained temporary con… New CWE-620
 Unverified Password Change
CVE-2024-51493 2024-11-6 04:15 2024-11-6 Show GitHub Exploit DB Packet Storm
154 - - - Cross-Site Request Forgery (CSRF) vulnerability in JATOS v3.9.3 allows an attacker to reset the administrator's password. This critical security flaw can result in unauthorized access to the platform… New - CVE-2024-51382 2024-11-6 04:15 2024-11-6 Show GitHub Exploit DB Packet Storm
155 - - - Cross-Site Request Forgery (CSRF) vulnerability in JATOS v3.9.3 that allows attackers to perform actions reserved for administrators, including creating admin accounts. This critical flaw can lead to… New - CVE-2024-51381 2024-11-6 04:15 2024-11-6 Show GitHub Exploit DB Packet Storm
156 - - - Stored Cross-Site Scripting (XSS) vulnerability discovered in the Properties Component of JATOS v3.9.3. This flaw allows an attacker to inject malicious JavaScript into the properties section of a st… New - CVE-2024-51380 2024-11-6 04:15 2024-11-6 Show GitHub Exploit DB Packet Storm
157 - - - Stored Cross-Site Scripting (XSS) vulnerability discovered in JATOS v3.9.3. The vulnerability exists in the description component of the study section, where an attacker can inject JavaScript into th… New - CVE-2024-51379 2024-11-6 04:15 2024-11-6 Show GitHub Exploit DB Packet Storm
158 - - - An issue in the luci-mod-rpc package in OpenWRT Luci LTS allows for privilege escalation from an admin account to root via the JSON-RPC-API, which is exposed by the luci-mod-rpc package New - CVE-2024-51240 2024-11-6 04:15 2024-11-6 Show GitHub Exploit DB Packet Storm
159 - - - SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. User input is not validated and is written to the filesystem. The ParserLabel::addLabels() fu… New CWE-20
 Improper Input Validation 
CVE-2024-50333 2024-11-6 04:15 2024-11-6 Show GitHub Exploit DB Packet Storm
160 - - - SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. Insufficient input value validation causes Blind SQL injection in DeleteRelationShip. This is… New CWE-89
SQL Injection
CVE-2024-50332 2024-11-6 04:15 2024-11-6 Show GitHub Exploit DB Packet Storm