Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194851 5 警告 IBM - IBM solidDB の solid.exe におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-4056 2012-03-27 18:42 2010-10-15 Show GitHub Exploit DB Packet Storm
194852 5 警告 IBM - IBM solidDB の solid.exe におけるサービス運用妨害 (DoS) 脆弱性 CWE-399
リソース管理の問題
CVE-2010-4055 2012-03-27 18:42 2010-10-15 Show GitHub Exploit DB Packet Storm
194853 9 危険 IBM - IBM IDS のログを取得する機能におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4053 2012-03-27 18:42 2010-10-18 Show GitHub Exploit DB Packet Storm
194854 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2010-4050 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
194855 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4049 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
194856 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4048 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
194857 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4047 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
194858 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4046 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
194859 9.3 危険 Opera Software ASA - Opera におけるアドレスバーを偽造される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4045 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
194860 4.3 警告 Opera Software ASA - Opera におけるURLを偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2010-4044 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
651 - - - Custom Twitter Feeds WordPress plugin before 2.2.3 is not filtering some of its settings allowing high privilege users to inject scripts. - CVE-2024-8983 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
652 - - - All versions of the package ggit are vulnerable to Arbitrary Argument Injection via the clone() API, which allows specifying the remote URL to clone and the file on disk to clone to. The library does… - CVE-2024-21533 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
653 - - - All versions of the package ggit are vulnerable to Command Injection via the fetchTags(branch) API, which allows user input to specify the branch to be fetched and then concatenates this string along… - CVE-2024-21532 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
654 - - - In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using PHP-FPM SAPI and it is configured to catch workers output through catch_workers_output = yes, it may be possi… - CVE-2024-9026 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
655 - - - In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, HTTP_REDIRECT_STATUS variable is used to check whether or not CGI binary is being run by the HTTP server. However, in ce… - CVE-2024-8927 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
656 - - - In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using a certain non-standard configurations of Windows codepages, the fixes for  CVE-2024-4577 https://github.com/a… - CVE-2024-8926 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
657 - - - In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, erroneous parsing of multipart form data contained in an HTTP POST request could lead to legitimate data not being proce… - CVE-2024-8925 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
658 - - - SAP NetWeaver Enterprise Portal (KMC) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting vulnerability in KMC servlet. An attacker could craft a script and trick t… CWE-79
Cross-site Scripting
CVE-2024-47594 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
659 - - - in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS through out-of-bounds write. - CVE-2024-45382 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
660 - - - Fields which are in 'read only' state in Bank Statement Draft in Manage Bank Statements application, could be modified by MERGE method. The property of an OData entity representing assumably immutabl… CWE-650
CVE-2024-45282 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm