Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194911 4.3 警告 Jasig - phpCAS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3690 2012-03-27 18:42 2010-10-7 Show GitHub Exploit DB Packet Storm
194912 7.5 危険 NetArt Media - NetArtMEDIA WebSiteAdmin の ADMIN/login.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3688 2012-03-27 18:42 2010-09-29 Show GitHub Exploit DB Packet Storm
194913 5 警告 Alex Kellner
TYPO3 Association
- TYPO3 の powermail extension における検証を回避される脆弱性 CWE-noinfo
情報不足
CVE-2010-3687 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194914 2.1 注意 Synology Inc. - Synology Disk Station の FTP 認証モジュールにおける重要な情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-3684 2012-03-27 18:42 2010-09-29 Show GitHub Exploit DB Packet Storm
194915 7.5 危険 wire plastic design - wpQuiz における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3608 2012-03-27 18:42 2010-09-24 Show GitHub Exploit DB Packet Storm
194916 4.3 警告 NetArt Media - NetArt MEDIA Real Estate Portal の AGENTS/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3607 2012-03-27 18:42 2010-09-24 Show GitHub Exploit DB Packet Storm
194917 6.8 警告 NetArt Media - NetArt MEDIA Real Estate Portal の AGENTS/index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3606 2012-03-27 18:42 2010-09-24 Show GitHub Exploit DB Packet Storm
194918 4.3 警告 Alex Kellner
TYPO3 Association
- TYPO3 の powermail extension におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3605 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194919 7.5 危険 Alex Kellner
TYPO3 Association
- TYPO3 の powermail extension における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3604 2012-03-27 18:42 2010-09-22 Show GitHub Exploit DB Packet Storm
194920 6.8 警告 i7MEDIA, LLC - mojoPortal の ファイルマネージャサービスにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3603 2012-03-27 18:42 2010-09-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
421 - - - A vulnerability has been found in SourceCodester Profile Registration without Reload Refresh 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file … CWE-79
Cross-site Scripting
CVE-2024-9799 2024-10-11 02:15 2024-10-11 Show GitHub Exploit DB Packet Storm
422 - - - A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file register.php. The manipulation of the argument user le… CWE-89
SQL Injection
CVE-2024-9797 2024-10-11 02:15 2024-10-11 Show GitHub Exploit DB Packet Storm
423 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails If the dpu_format_populate_layout() fails, then FB is prepared, but n… CWE-459
 Incomplete Cleanup
CVE-2024-44982 2024-10-11 02:09 2024-09-5 Show GitHub Exploit DB Packet Storm
424 6.1 MEDIUM
Network
ylefebvre link_library Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library link-library allows Reflected XSS.This issue affects Link Li… CWE-79
Cross-site Scripting
CVE-2024-35687 2024-10-11 01:59 2024-06-9 Show GitHub Exploit DB Packet Storm
425 4.8 MEDIUM
Network
ylefebvre link_library The Link Library WordPress plugin before 7.4.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks e… - CVE-2022-4199 2024-10-11 01:59 2023-01-17 Show GitHub Exploit DB Packet Storm
426 7.5 HIGH
Network
ylefebvre link_library The Link Library WordPress plugin before 7.2.8 does not have authorisation in place when deleting links, allowing unauthenticated users to delete arbitrary links via a crafted request CWE-862
 Missing Authorization
CVE-2021-25093 2024-10-11 01:59 2022-02-1 Show GitHub Exploit DB Packet Storm
427 6.5 MEDIUM
Network
ylefebvre link_library The Link Library WordPress plugin before 7.2.8 does not have CSRF check when resetting library settings, allowing attackers to make a logged in admin reset arbitrary settings via a CSRF attack CWE-352
 Origin Validation Error
CVE-2021-25092 2024-10-11 01:59 2022-02-1 Show GitHub Exploit DB Packet Storm
428 6.1 MEDIUM
Network
ylefebvre link_library The Link Library WordPress plugin before 7.2.9 does not sanitise and escape the settingscopy parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting CWE-79
Cross-site Scripting
CVE-2021-25091 2024-10-11 01:59 2022-02-1 Show GitHub Exploit DB Packet Storm
429 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix double DMA unmapping for XDP_REDIRECT Remove the dma_unmap_page_attrs() call in the driver's XDP_REDIRECT code path.… NVD-CWE-noinfo
CVE-2024-44984 2024-10-11 01:48 2024-09-5 Show GitHub Exploit DB Packet Storm
430 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: dsa: mv88e6xxx: Fix out-of-bound access If an ATU violation was caused by a CPU Load operation, the SPID could be larger tha… NVD-CWE-noinfo
CVE-2024-44988 2024-10-11 01:44 2024-09-5 Show GitHub Exploit DB Packet Storm