Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195061 7.5 危険 fribidi - PyFriBidi で使用される GNU FriBidi の log2vis_utf8 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3444 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
195062 7.5 危険 moinejf - abcm2ps における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3441 2012-03-27 18:42 2011-02-18 Show GitHub Exploit DB Packet Storm
195063 1.9 注意 kernel.org - Linux-PAM の privilege-dropping 実装における重要情報を取得される脆弱性 CWE-DesignError
CVE-2010-3431 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
195064 4.7 警告 kernel.org - Linux-PAM の privilege-dropping 実装における重要情報を取得される脆弱性 CWE-DesignError
CVE-2010-3430 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
195065 7.5 危険 Symphony CMS - Symphony CMS の lib/toolkit/events/event.section.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3458 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
195066 4.3 警告 Symphony CMS - Symphony CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3457 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
195067 5 警告 energyscripts - ES Simple Download の download.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3456 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
195068 4.3 警告 ATutor - AChecker の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3455 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
195069 6.8 警告 FFmpeg
mplayerhq
- MPlayer などの製品で使用される FFmpeg の flicvideo.c における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3429 2012-03-27 18:42 2010-09-30 Show GitHub Exploit DB Packet Storm
195070 7.5 危険 Intermesh - Intermesh Group-Office の modules/notes/json.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3428 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
851 - - - A NULL pointer dereference in WLAvalancheService.exe of Ivanti Avalanche before version 6.4.5 allows a remote unauthenticated attacker to cause a denial of service. - CVE-2024-47007 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
852 - - - Fujian Kelixin Communication Command and Dispatch Platform <=7.6.6.4391 is vulnerable to SQL Injection via /client/get_gis_fence.php. - CVE-2024-45918 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
853 - - - A flaw exists whereby a user can make a specific call to a FlashArray endpoint allowing privilege escalation. - CVE-2024-3057 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
854 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Payara Platform Payara Server (Admin Console modules) allows Remote Code Inclusion.This is… - CVE-2024-8215 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
855 - - - An issue was discovered in Django v5.1.1, v5.0.9, and v4.2.16. The django.contrib.auth.forms.PasswordResetForm class, when used in a view implementing password reset flows, allows remote attackers to… - CVE-2024-45231 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
856 - - - An issue was discovered in Django 5.1 before 5.1.1, 5.0 before 5.0.9, and 4.2 before 4.2.16. The urlize() and urlizetrunc() template filters are subject to a potential denial-of-service attack via ve… - CVE-2024-45230 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
857 - - - A command injection vulnerability exists in Motorola CX2L router v1.0.2 and below. The vulnerability is present in the SetStationSettings function. The system directly invokes the system function to … - CVE-2024-45880 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
858 - - - A use of externally-controlled format string in Fortinet FortiAnalyzer versions 7.4.0 through 7.4.3, 7.2.2 through 7.2.5 allows attacker to escalate its privileges via specially crafted requests. CWE-134
Use of Externally-Controlled Format String
CVE-2024-45330 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
859 - - - An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiManager 7.4.2 and below, 7.2.5 and below, 7.0.12 and below allows a remote authenticated attacker assigne… CWE-200
Information Exposure
CVE-2024-33506 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
860 6.4 MEDIUM
Network
- - The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter in all versions up to, and including, 1.3.982 due to insufficient in… CWE-79
Cross-site Scripting
CVE-2024-8482 2024-10-10 21:56 2024-10-8 Show GitHub Exploit DB Packet Storm