Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 15, 2024, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189301 7.5 危険 devana - Devana の profile_view.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2673 2012-06-26 16:19 2010-07-8 Show GitHub Exploit DB Packet Storm
189302 7.5 危険 eZ - eZ Publish における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2672 2012-06-26 16:19 2010-07-8 Show GitHub Exploit DB Packet Storm
189303 4.3 警告 eZ - eZ Publish の advancedsearch.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2671 2012-06-26 16:19 2010-07-8 Show GitHub Exploit DB Packet Storm
189304 7.5 危険 BrotherScripts - BrotherScripts Recipe Website の recipedetail.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2670 2012-06-26 16:19 2010-07-8 Show GitHub Exploit DB Packet Storm
189305 6.4 警告 adaptivedisplays - Adaptive Micro Systems ALPHA Ethernet Adapter II Web-Manager における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2010-2668 2012-06-26 16:19 2010-07-8 Show GitHub Exploit DB Packet Storm
189306 7.8 危険 DELL EMC (旧 EMC Corporation) - EDL におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2633 2012-06-26 16:19 2010-08-2 Show GitHub Exploit DB Packet Storm
189307 7.5 危険 シスコシステムズ - Cisco CSS 11500 および ACE 4710 における意図したヘッダ挿入を回避される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2629 2012-06-26 16:19 2010-07-6 Show GitHub Exploit DB Packet Storm
189308 6.8 警告 ea - Battlefield の Refractor エンジンにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2627 2012-06-26 16:19 2010-07-2 Show GitHub Exploit DB Packet Storm
189309 4.3 警告 grafik-power - Grafik CMS の admin/admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2615 2012-06-26 16:19 2010-07-2 Show GitHub Exploit DB Packet Storm
189310 7.5 危険 grafik-power - Grafik CMS の admin/admin.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2614 2012-06-26 16:19 2010-07-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 15, 2024, 6:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
301 - - - Out-of-bounds write in some Intel(R) Graphics Drivers may allow an authenticated user to potentially enable escalation of privilege via local access. New CWE-787
 Out-of-bounds Write
CVE-2024-38665 2024-11-14 06:15 2024-11-14 Show GitHub Exploit DB Packet Storm
302 - - - Protection mechanism failure in the SPP for some Intel(R) Xeon(R) processor family (E-Core) may allow an authenticated user to potentially enable escalation of privilege via local access. New CWE-693
 Protection Mechanism Failure
CVE-2024-38660 2024-11-14 06:15 2024-11-14 Show GitHub Exploit DB Packet Storm
303 - - - Uncontrolled search path in the Intel(R) Graphics Driver installers for versions 15.40 and 15.45 may allow an authenticated user to potentially enable escalation of privilege via local access. New CWE-427
 Uncontrolled Search Path Element
CVE-2024-38387 2024-11-14 06:15 2024-11-14 Show GitHub Exploit DB Packet Storm
304 - - - Uncontrolled search path for some Intel(R) Quartus(R) Prime Pro Edition software for Windows before version 24.2 may allow an authenticated user to potentially enable escalation of privilege via loca… New CWE-427
 Uncontrolled Search Path Element
CVE-2024-38383 2024-11-14 06:15 2024-11-14 Show GitHub Exploit DB Packet Storm
305 - - - Improper Input validation in some Intel(R) VTune(TM) Profiler software before version 2024.2.0 may allow an authenticated user to potentially enable denial of service via local access. New CWE-20
 Improper Input Validation 
CVE-2024-37027 2024-11-14 06:15 2024-11-14 Show GitHub Exploit DB Packet Storm
306 - - - Incorrect execution-assigned permissions in some Intel(R) Advanced Link Analyzer Standard Edition software installer before version 23.1.1 may allow an authenticated user to potentially enable escala… New - CVE-2024-37025 2024-11-14 06:15 2024-11-14 Show GitHub Exploit DB Packet Storm
307 - - - Uncontrolled search path for some ACAT software maintained by Intel(R) for Windows before version 3.11.0 may allow an authenticated user to potentially enable escalation of privilege via local access. New CWE-427
 Uncontrolled Search Path Element
CVE-2024-37024 2024-11-14 06:15 2024-11-14 Show GitHub Exploit DB Packet Storm
308 - - - Improper Access Control in some Intel(R) DSA before version 24.3.26.8 may allow an authenticated user to potentially enable escalation of privilege via local access. New CWE-284
Improper Access Control
CVE-2024-36488 2024-11-14 06:15 2024-11-14 Show GitHub Exploit DB Packet Storm
309 - - - Improper input validation in some Intel(R) CIP software before version 2.4.10852 may allow a privileged user to potentially enable escalation of privilege via local access. New CWE-20
 Improper Input Validation 
CVE-2024-36482 2024-11-14 06:15 2024-11-14 Show GitHub Exploit DB Packet Storm
310 - - - Insecure inherited permissions for some Intel(R) DSA software before version 24.3.26.8 may allow an authenticated user to potentially enable escalation of privilege via local access. New CWE-277
 Insecure Inherited Permissions
CVE-2024-36294 2024-11-14 06:15 2024-11-14 Show GitHub Exploit DB Packet Storm