Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189111 7.5 危険 Freestyle Software
Joomla!
- Joomla! の fsf コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1529 2012-06-26 16:19 2010-04-26 Show GitHub Exploit DB Packet Storm
189112 6.8 警告 glpng - glpng の glpng.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1519 2012-06-26 16:19 2010-08-16 Show GitHub Exploit DB Packet Storm
189113 10 危険 GIGABYTE Technology Co., Ltd. - GIGABYTE Dldrv2 ActiveX コントロールの SetDLInfo メソッドにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-1518 2012-06-26 16:19 2010-08-2 Show GitHub Exploit DB Packet Storm
189114 10 危険 GIGABYTE Technology Co., Ltd. - GIGABYTE Dldrv2 ActiveX コントロールにおける任意のプログラムを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-1517 2012-06-26 16:19 2010-08-2 Show GitHub Exploit DB Packet Storm
189115 6.8 警告 daniel mealha cabrita - Ziproxy の src/image.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1513 2012-06-26 16:19 2010-05-26 Show GitHub Exploit DB Packet Storm
189116 7.5 危険 clausvb - dl_stats における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1498 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
189117 4.3 警告 clausvb - in dl_stats の download_proc.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1497 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
189118 5 警告 awdsolution
Joomla!
- Joomla! 用の AWDwall コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1494 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
189119 7.5 危険 awdsolution
Joomla!
- Joomla! 用の AWDwall コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1493 2012-06-26 16:19 2010-04-23 Show GitHub Exploit DB Packet Storm
189120 4.3 警告 cactushop - CactuShop の _invoice.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1486 2012-06-26 16:19 2010-04-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 8, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 4.8 MEDIUM
Network
kevonadonis wp_abstracts Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kevon Adonis WP Abstracts allows Stored XSS.This issue affects WP Abstracts: from n/a thro… Update CWE-79
Cross-site Scripting
CVE-2024-50411 2024-11-8 06:09 2024-10-29 Show GitHub Exploit DB Packet Storm
392 6.1 MEDIUM
Network
rafasashi todo_custom_field Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Rafasashi Todo Custom Field allows Reflected XSS.This issue affects Todo Custom Field: fro… Update CWE-79
Cross-site Scripting
CVE-2024-49642 2024-11-8 05:59 2024-10-29 Show GitHub Exploit DB Packet Storm
393 5.4 MEDIUM
Network
basticom framework The Basticom Framework plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.5.0 due to insufficient input sanitization and ou… New CWE-79
Cross-site Scripting
CVE-2024-9443 2024-11-8 05:56 2024-11-5 Show GitHub Exploit DB Packet Storm
394 6.5 MEDIUM
Network
liferay liferay_portal
digital_experience_platform
The Document and Media widget In Liferay Portal 7.2.0 through 7.3.6, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 13, and older unsupported versions,… Update CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-25143 2024-11-8 05:55 2024-02-8 Show GitHub Exploit DB Packet Storm
395 5.9 MEDIUM
Network
wolfssl wolfssl wolfSSL SP Math All RSA implementation is vulnerable to the Marvin Attack, new variation of a timing Bleichenbacher style attack, when built with the following options to configure: --enable-all CFL… Update CWE-203
 Information Exposure Through Discrepancy
CVE-2023-6935 2024-11-8 05:41 2024-02-10 Show GitHub Exploit DB Packet Storm
396 - - - An issue in Linux Server Heimdall v.2.6.1 allows a remote attacker to execute arbitrary code via a crafted script to the Add new application. New - CVE-2024-51358 2024-11-8 05:35 2024-11-6 Show GitHub Exploit DB Packet Storm
397 4.3 MEDIUM
Network
shaon post_from_frontend The Post From Frontend WordPress plugin through 1.0.0 does not have CSRF check when deleting posts, which could allow attackers to make logged in admin perform such action via a CSRF attack New CWE-352
 Origin Validation Error
CVE-2024-9689 2024-11-8 05:35 2024-11-5 Show GitHub Exploit DB Packet Storm
398 - - - util/JSONTokener.java in JSON-lib before 3.1.0 mishandles an unbalanced comment string. Update - CVE-2024-47855 2024-11-8 05:35 2024-10-4 Show GitHub Exploit DB Packet Storm
399 - - - In the Linux kernel, the following vulnerability has been resolved: dma-buf: Fix NULL pointer dereference in sanitycheck() If due to a memory allocation failure mock_chain() returns NULL, it is pas… Update - CVE-2024-35916 2024-11-8 05:35 2024-05-19 Show GitHub Exploit DB Packet Storm
400 - - - Time4J Base v5.9.3 was discovered to contain a NullPointerException via the component net.time4j.format.internal.FormatUtils::useDefaultWeekmodel(Locale). NOTE: this is disputed by multiple third par… Update - CVE-2024-23083 2024-11-8 05:35 2024-04-10 Show GitHub Exploit DB Packet Storm