Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195001 4.3 警告 The phpMyAdmin Project - phpMyAdmin の libraries/Error.class.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2958 2012-03-27 18:42 2010-08-30 Show GitHub Exploit DB Packet Storm
195002 2.6 注意 s9y - Serendipity におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2957 2012-03-27 18:42 2010-08-27 Show GitHub Exploit DB Packet Storm
195003 6.9 警告 Apache Software Foundation - Debian GNU/Linux の CouchDB における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-2953 2012-03-27 18:42 2010-09-9 Show GitHub Exploit DB Packet Storm
195004 4.3 警告 Apache Software Foundation - Apache Traffic Server における内部 DNS キャッシュポイズニングの脆弱性 CWE-20
不適切な入力確認
CVE-2010-2952 2012-03-27 18:42 2010-09-13 Show GitHub Exploit DB Packet Storm
195005 5 警告 Squid-cache.org - Squid の dns_internal.cc におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-2951 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
195006 2.1 注意 Linux - Linux kernel の fs/jfs/xattr.c における xattr 名前空間の制限を回避する脆弱性 CWE-20
不適切な入力確認
CVE-2010-2946 2012-03-27 18:42 2010-09-29 Show GitHub Exploit DB Packet Storm
195007 8.5 危険 LANDesk - LANDesk Management Gateway の gsb/drivers.php における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2892 2012-03-27 18:42 2010-11-15 Show GitHub Exploit DB Packet Storm
195008 7.5 危険 tu-braunschweig - libsmi の smiGetNode 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2891 2012-03-27 18:42 2010-10-27 Show GitHub Exploit DB Packet Storm
195009 6.8 警告 MediaWiki - MediaWiki の MediaWikiParserTest.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2789 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
195010 2.6 注意 MediaWiki - MediaWiki の profileinfo.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2788 2012-03-27 18:42 2011-04-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
31 - - - Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) New - CVE-2024-9603 2024-10-10 01:35 2024-10-9 Show GitHub Exploit DB Packet Storm
32 - - - In the process of testing the Relevanssi WordPress plugin before 4.23.1, a vulnerability was found that allows you to implement Stored XSS on behalf of the Contributor+ by embedding malicious script… New - CVE-2024-9021 2024-10-10 01:35 2024-10-8 Show GitHub Exploit DB Packet Storm
33 - - - Custom Twitter Feeds WordPress plugin before 2.2.3 is not filtering some of its settings allowing high privilege users to inject scripts. New - CVE-2024-8983 2024-10-10 01:35 2024-10-8 Show GitHub Exploit DB Packet Storm
34 4.3 MEDIUM
Network
cochinoman splashscreen The Splashscreen WordPress plugin through 0.20 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack Update CWE-352
 Origin Validation Error
CVE-2023-6501 2024-10-10 01:35 2024-02-13 Show GitHub Exploit DB Packet Storm
35 7.5 HIGH
Network
phpjabbers availability_booking_calendar A lack of rate limiting in pjActionAJaxSend in Availability Booking Calendar 5.0 allows attackers to cause resource exhaustion. Update CWE-400
 Uncontrolled Resource Consumption
CVE-2023-48831 2024-10-10 01:35 2023-12-7 Show GitHub Exploit DB Packet Storm
36 6.1 MEDIUM
Network
mayurik courier_management_system A Cross Site Scripting (XSS) vulnerability in GaatiTrack Courier Management System 1.0 allows a remote attacker to inject JavaScript via the page parameter to login.php or header.php. Update CWE-79
Cross-site Scripting
CVE-2023-48206 2024-10-10 01:35 2023-12-7 Show GitHub Exploit DB Packet Storm
37 7.8 HIGH
Local
google android In readFrom of Uri.java, there is a possible bad URI permission grant due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed… Update CWE-20
 Improper Input Validation 
CVE-2023-21272 2024-10-10 01:35 2023-08-15 Show GitHub Exploit DB Packet Storm
38 7.8 HIGH
Local
google android In startActivityInner of ActivityStarter.java, there is a possible way to launch an activity into PiP mode from the background due to BAL bypass. This could lead to local escalation of privilege with… Update CWE-269
 Improper Privilege Management
CVE-2023-21269 2024-10-10 01:35 2023-08-15 Show GitHub Exploit DB Packet Storm
39 6.1 MEDIUM
Network
veronalabs wp_sms Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VeronaLabs WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc al… Update CWE-79
Cross-site Scripting
CVE-2024-24881 2024-10-10 01:28 2024-02-8 Show GitHub Exploit DB Packet Storm
40 7.5 HIGH
Network
gradio_project gradio A local file inclusion vulnerability exists in the JSON component of gradio-app/gradio version 4.25. The vulnerability arises from improper input validation in the `postprocess()` function within `gr… Update NVD-CWE-noinfo
CVE-2024-4941 2024-10-10 01:24 2024-06-7 Show GitHub Exploit DB Packet Storm