Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194771 10 危険 リアルネットワークス - RealNetworks Helix Server および Helix Mobile Server における任意のコードを実行される脆弱性 CWE-134
書式文字列の問題
CVE-2010-4235 2012-03-27 18:42 2011-03-31 Show GitHub Exploit DB Packet Storm
194772 9 危険 Artica ST - Pandora FMS における任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2010-4278 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
194773 4.3 警告 jovelstefan - Embedded Video プラグイン の lembedded-video.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4277 2012-03-27 18:42 2010-12-22 Show GitHub Exploit DB Packet Storm
194774 4.3 警告 LiveZilla - LiveZilla の lz_tracking_set_sessid 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4276 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
194775 3.5 注意 dmasoftlab - Radius Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4275 2012-03-27 18:42 2010-12-21 Show GitHub Exploit DB Packet Storm
194776 4.4 警告 IBM - IBM Systems Director の reset_diragent_keys における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4274 2012-03-27 18:42 2010-10-11 Show GitHub Exploit DB Packet Storm
194777 10 危険 Novell - Novell ZENworks Configuration Management の Inventory コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4229 2012-03-27 18:42 2011-02-8 Show GitHub Exploit DB Packet Storm
194778 9 危険 Novell - Novell NetWare の NWFTPD.NLM におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4228 2012-03-27 18:42 2011-03-9 Show GitHub Exploit DB Packet Storm
194779 10 危険 Novell - Novell Netware の xdrDecodeString 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2010-4227 2012-03-27 18:42 2011-02-18 Show GitHub Exploit DB Packet Storm
194780 5 警告 Mono Project - Mono の XSP の mod_mono モジュールにおける .aspx アプリケーションに対するソースコードを取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4225 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
531 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/xe: Fix missing workqueue destroy in xe_gt_pagefault On driver reload we never free up the memory for the pagefault and acces… CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-44979 2024-10-11 02:44 2024-09-5 Show GitHub Exploit DB Packet Storm
532 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/xe: Fix opregion leak Being part o the display, ideally the setup and cleanup would be done by display itself. However this i… NVD-CWE-noinfo
CVE-2024-44980 2024-10-11 02:42 2024-09-5 Show GitHub Exploit DB Packet Storm
533 7.8 HIGH
Local
imagemagick imagemagick ImageMagick is a free and open-source software suite, used for editing and manipulating digital images. The `AppImage` version `ImageMagick` might use an empty path when setting `MAGICK_CONFIGURE_PAT… CWE-427
 Uncontrolled Search Path Element
CVE-2024-41817 2024-10-11 02:25 2024-07-30 Show GitHub Exploit DB Packet Storm
534 - - - A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been classified as problematic. This affects an unknown part of the file blooddetails.php. The manipulation of the … CWE-79
Cross-site Scripting
CVE-2024-9803 2024-10-11 02:15 2024-10-11 Show GitHub Exploit DB Packet Storm
535 - - - A vulnerability has been found in SourceCodester Profile Registration without Reload Refresh 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file … CWE-79
Cross-site Scripting
CVE-2024-9799 2024-10-11 02:15 2024-10-11 Show GitHub Exploit DB Packet Storm
536 - - - A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file register.php. The manipulation of the argument user le… CWE-89
SQL Injection
CVE-2024-9797 2024-10-11 02:15 2024-10-11 Show GitHub Exploit DB Packet Storm
537 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails If the dpu_format_populate_layout() fails, then FB is prepared, but n… CWE-459
 Incomplete Cleanup
CVE-2024-44982 2024-10-11 02:09 2024-09-5 Show GitHub Exploit DB Packet Storm
538 6.1 MEDIUM
Network
ylefebvre link_library Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library link-library allows Reflected XSS.This issue affects Link Li… CWE-79
Cross-site Scripting
CVE-2024-35687 2024-10-11 01:59 2024-06-9 Show GitHub Exploit DB Packet Storm
539 4.8 MEDIUM
Network
ylefebvre link_library The Link Library WordPress plugin before 7.4.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks e… - CVE-2022-4199 2024-10-11 01:59 2023-01-17 Show GitHub Exploit DB Packet Storm
540 7.5 HIGH
Network
ylefebvre link_library The Link Library WordPress plugin before 7.2.8 does not have authorisation in place when deleting links, allowing unauthenticated users to delete arbitrary links via a crafted request CWE-862
 Missing Authorization
CVE-2021-25093 2024-10-11 01:59 2022-02-1 Show GitHub Exploit DB Packet Storm