Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194051 4.3 警告 Codologic.com - Joomla! 用 FreiChat および FreiChatPure におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4949 2012-02-29 11:21 2011-10-9 Show GitHub Exploit DB Packet Storm
194052 7.5 危険 Phpgalleryscript - PHP Free Photo Gallery script における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-4948 2012-02-29 11:19 2011-10-9 Show GitHub Exploit DB Packet Storm
194053 4.3 警告 Allpcscript - ALLPC の advanced_search_result.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4947 2012-02-29 11:17 2011-10-9 Show GitHub Exploit DB Packet Storm
194054 7.5 危険 Allpcscript - ALLPC の product_info.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4946 2012-02-29 11:16 2011-10-9 Show GitHub Exploit DB Packet Storm
194055 7.5 危険 Joomla! - Joomla! 用 CamelcityDB コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4945 2012-02-29 11:15 2011-10-9 Show GitHub Exploit DB Packet Storm
194056 7.5 危険 Joomla! - Mambo および Joomla! 用 Elite Experts コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4944 2012-02-29 11:14 2011-10-9 Show GitHub Exploit DB Packet Storm
194057 7.5 危険 Saurused - Saurus CMS における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-4943 2012-02-29 11:08 2011-10-9 Show GitHub Exploit DB Packet Storm
194058 7.5 危険 E-Xoopport - E-Xoopport Samsara の location.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4942 2012-02-29 11:06 2011-10-9 Show GitHub Exploit DB Packet Storm
194059 7.5 危険 Joomla Mo - Joomla! 用 Teams (com_teams) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4941 2012-02-29 11:02 2011-10-9 Show GitHub Exploit DB Packet Storm
194060 7.5 危険 Wanewsletter - Wanewsletter の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4940 2012-02-29 11:01 2011-10-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1931 7.5 HIGH
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 11.2 before 17.1.7, all versions starting from 17.2 before 17.2.5, all versions starting from 17.3 before 17.3.2. It was… NVD-CWE-noinfo
CVE-2024-4660 2024-09-14 23:57 2024-09-13 Show GitHub Exploit DB Packet Storm
1932 6.1 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 12.9 before 17.1.7, 17.2 before 17.2.5, and 17.3 before 17.3.2. Under certain conditions an open redirect vulnerability … CWE-601
Open Redirect
CVE-2024-4612 2024-09-14 23:48 2024-09-13 Show GitHub Exploit DB Packet Storm
1933 9.1 CRITICAL
Network
gitlab gitlab An issue was discovered in GitLab-EE starting with version 13.3 before 17.1.7, 17.2 before 17.2.5, and 17.3 before 17.3.2 that would allow an attacker to modify an on-demand DAST scan without permiss… CWE-863
 Incorrect Authorization
CVE-2024-2743 2024-09-14 23:42 2024-09-13 Show GitHub Exploit DB Packet Storm
1934 7.2 HIGH
Network
- - An input validation weakness was discovered in XCC that could allow a valid, authenticated XCC user with elevated privileges to perform command injection through specially crafted command line input … - CVE-2024-8281 2024-09-14 20:47 2024-09-14 Show GitHub Exploit DB Packet Storm
1935 7.2 HIGH
Network
- - An input validation weakness was discovered in XCC that could allow a valid, authenticated XCC user with elevated privileges to perform command injection or cause a recoverable denial of service usin… - CVE-2024-8280 2024-09-14 20:47 2024-09-14 Show GitHub Exploit DB Packet Storm
1936 7.2 HIGH
Network
- - A privilege escalation vulnerability was discovered in XCC that could allow a valid, authenticated XCC user with elevated privileges to perform command injection via specially crafted file uploads. - CVE-2024-8279 2024-09-14 20:47 2024-09-14 Show GitHub Exploit DB Packet Storm
1937 7.2 HIGH
Network
- - A privilege escalation vulnerability was discovered in XCC that could allow a valid, authenticated XCC user with elevated privileges to perform command injection via specially crafted IPMI commands. - CVE-2024-8278 2024-09-14 20:47 2024-09-14 Show GitHub Exploit DB Packet Storm
1938 4.3 MEDIUM
Network
- - IPMI credentials may be captured in XCC audit log entries when the account username length is 16 characters. - CVE-2024-8059 2024-09-14 20:47 2024-09-14 Show GitHub Exploit DB Packet Storm
1939 6.8 MEDIUM
Physics
- - A potential vulnerability was reported in the ThinkPad L390 Yoga and 10w Notebook that could allow a local attacker to escalate privileges by accessing an embedded UEFI shell. - CVE-2024-7756 2024-09-14 20:47 2024-09-14 Show GitHub Exploit DB Packet Storm
1940 6.7 MEDIUM
Local
- - A potential buffer overflow vulnerability was reported in some Lenovo ThinkSystem and ThinkStation products that could allow a local attacker with elevated privileges to execute arbitrary code. - CVE-2024-4550 2024-09-14 20:47 2024-09-14 Show GitHub Exploit DB Packet Storm