Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 15, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194411 7.5 危険 GNOME Project - GMime の GMIME_UUENCODE_LEN マクロにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0409 2012-06-26 16:19 2010-02-8 Show GitHub Exploit DB Packet Storm
194412 5.8 警告 Debian - dpkg の dpkg-source コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0396 2012-06-26 16:19 2010-03-10 Show GitHub Exploit DB Packet Storm
194413 7.5 危険 エンバカデロ・テクノロジーズ - Embarcadero Technologies InterBase SMP 2009 におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0391 2012-06-26 16:19 2010-01-26 Show GitHub Exploit DB Packet Storm
194414 9.3 危険 マイクロソフト
アドビシステムズ
- Microsoft Windows XP に同梱されている Adobe Flash Player の Macromedia Flash ActiveX コントロールにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0379 2012-06-26 16:19 2010-01-12 Show GitHub Exploit DB Packet Storm
194415 4.3 警告 codingfish
Joomla!
- Joomla! の marketplace コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0374 2012-06-26 16:19 2010-01-21 Show GitHub Exploit DB Packet Storm
194416 7.5 危険 bitscripts - BitScripts Bits Video Script における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0367 2012-06-26 16:19 2010-01-21 Show GitHub Exploit DB Packet Storm
194417 6.8 警告 bitscripts - BitScripts Bits Video Script の register.php における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0366 2012-06-26 16:19 2010-01-21 Show GitHub Exploit DB Packet Storm
194418 4.3 警告 bitscripts - BitScripts Bits Video Script の search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0365 2012-06-26 16:19 2010-01-21 Show GitHub Exploit DB Packet Storm
194419 7.5 危険 TYPO3 Association
arco van geest
- TYPO3 の Photo Book 拡張におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0350 2012-06-26 16:19 2010-01-15 Show GitHub Exploit DB Packet Storm
194420 7.5 危険 Alex Kellner
TYPO3 Association
- TYPO3 の powermail extension における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0329 2012-06-26 16:19 2010-01-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 15, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 - - - A stack-based buffer overflow vulnerability exists in the wireless.cgi AddMac() functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to arbitrary command exec… New - CVE-2024-39757 2025-01-15 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
12 - - - A buffer overflow vulnerability exists in the adm.cgi rep_as_router() functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to stack-based buffer overflow. An … New - CVE-2024-39756 2025-01-15 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
13 - - - A static login vulnerability exists in the wctrls functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted set of network packets can lead to root access. An attacker can send packets … New - CVE-2024-39754 2025-01-15 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
14 - - - A firmware update vulnerability exists in the login.cgi functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to arbitrary firmware update. An attacker can sen… New - CVE-2024-39608 2025-01-15 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
15 - - - A command execution vulnerability exists in the update_filter_url.sh functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to arbitrary command execution. An a… New - CVE-2024-39604 2025-01-15 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
16 - - - A stack-based buffer overflow vulnerability exists in the wireless.cgi set_wifi_basic_mesh() functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to arbitrary… New - CVE-2024-39603 2025-01-15 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
17 - - - An external config control vulnerability exists in the nas.cgi set_nas() functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to arbitrary command execution. … New - CVE-2024-39602 2025-01-15 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
18 - - - An arbitrary code execution vulnerability exists in the adm.cgi set_MeshAp() functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to arbitrary code execution.… New - CVE-2024-39370 2025-01-15 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
19 - - - An os command injection vulnerability exists in the firewall.cgi iptablesWebsFilterRun() functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to arbitrary cod… New - CVE-2024-39367 2025-01-15 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
20 - - - A cross-site scripting (xss) vulnerability exists in the login.cgi set_lang_CountryCode() functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to a disclosure… New - CVE-2024-39363 2025-01-15 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm