Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193491 4.3 警告 The phpMyAdmin Project - phpMyAdmin の libraries/Error.class.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2958 2012-03-27 18:42 2010-08-30 Show GitHub Exploit DB Packet Storm
193492 2.6 注意 s9y - Serendipity におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2957 2012-03-27 18:42 2010-08-27 Show GitHub Exploit DB Packet Storm
193493 6.9 警告 Apache Software Foundation - Debian GNU/Linux の CouchDB における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-2953 2012-03-27 18:42 2010-09-9 Show GitHub Exploit DB Packet Storm
193494 4.3 警告 Apache Software Foundation - Apache Traffic Server における内部 DNS キャッシュポイズニングの脆弱性 CWE-20
不適切な入力確認
CVE-2010-2952 2012-03-27 18:42 2010-09-13 Show GitHub Exploit DB Packet Storm
193495 5 警告 Squid-cache.org - Squid の dns_internal.cc におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-2951 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
193496 2.1 注意 Linux - Linux kernel の fs/jfs/xattr.c における xattr 名前空間の制限を回避する脆弱性 CWE-20
不適切な入力確認
CVE-2010-2946 2012-03-27 18:42 2010-09-29 Show GitHub Exploit DB Packet Storm
193497 8.5 危険 LANDesk - LANDesk Management Gateway の gsb/drivers.php における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2892 2012-03-27 18:42 2010-11-15 Show GitHub Exploit DB Packet Storm
193498 7.5 危険 tu-braunschweig - libsmi の smiGetNode 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2891 2012-03-27 18:42 2010-10-27 Show GitHub Exploit DB Packet Storm
193499 6.8 警告 MediaWiki - MediaWiki の MediaWikiParserTest.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2789 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
193500 2.6 注意 MediaWiki - MediaWiki の profileinfo.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2788 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1861 9.8 CRITICAL
Network
crocoblock jetelements Missing Authorization vulnerability in Crocoblock JetElements For Elementor.This issue affects JetElements For Elementor: from n/a through 2.6.13. CWE-862
 Missing Authorization
CVE-2023-48760 2024-09-16 22:26 2024-06-19 Show GitHub Exploit DB Packet Storm
1862 7.5 HIGH
Network
crocoblock jetelements Missing Authorization vulnerability in Crocoblock JetElements For Elementor.This issue affects JetElements For Elementor: from n/a through 2.6.13. CWE-862
 Missing Authorization
CVE-2023-48759 2024-09-16 22:25 2024-06-19 Show GitHub Exploit DB Packet Storm
1863 9.8 CRITICAL
Network
project_team tmall_demo A vulnerability, which was classified as critical, was found in Mini-Tmall up to 20240901. Affected is the function rewardMapper.select of the file tmall/admin/order/1/1. The manipulation of the argu… CWE-89
SQL Injection
CVE-2024-8568 2024-09-16 22:22 2024-09-8 Show GitHub Exploit DB Packet Storm
1864 9.8 CRITICAL
Network
phpvibe phpvibe A vulnerability, which was classified as critical, was found in PHPVibe 11.0.46. Affected is an unknown function of the file /app/uploading/upload-mp3.php of the component Media Upload Page. The mani… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-6083 2024-09-16 22:21 2024-06-18 Show GitHub Exploit DB Packet Storm
1865 4.8 MEDIUM
Network
anujk305 bus_pass_management_system phpgurukul Bus Pass Management System 1.0 is vulnerable to Cross-site scripting (XSS) in /admin/pass-bwdates-reports-details.php via fromdate and todate parameters. CWE-79
Cross-site Scripting
CVE-2024-44798 2024-09-16 22:19 2024-09-14 Show GitHub Exploit DB Packet Storm
1866 7.8 HIGH
Local
adobe illustrator Illustrator versions 28.6, 27.9.5 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user.… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-41857 2024-09-16 22:18 2024-09-13 Show GitHub Exploit DB Packet Storm
1867 5.5 MEDIUM
Local
adobe after_effects After Effects versions 23.6.6, 24.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to… CWE-125
Out-of-bounds Read
CVE-2024-41867 2024-09-16 22:15 2024-09-13 Show GitHub Exploit DB Packet Storm
1868 7.0 HIGH
Local
adobe acrobat
acrobat_dc
acrobat_reader
acrobat_reader_dc
Acrobat Reader versions 20.005.30636, 24.002.21005, 24.001.30159, 20.005.30655, 24.002.20965, 24.002.20964, 24.001.30123, 24.003.20054 and earlier are affected by a Time-of-check Time-of-use (TOCTOU)… CWE-367
 Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2024-39420 2024-09-16 22:15 2024-08-15 Show GitHub Exploit DB Packet Storm
1869 4.3 MEDIUM
Network
adobe commerce
magento
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged att… NVD-CWE-noinfo
CVE-2024-39412 2024-09-16 22:15 2024-08-14 Show GitHub Exploit DB Packet Storm
1870 4.3 MEDIUM
Network
adobe commerce
magento
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could allow an attacker to bypass security features a… CWE-352
 Origin Validation Error
CVE-2024-39410 2024-09-16 22:15 2024-08-14 Show GitHub Exploit DB Packet Storm