Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195141 6.9 警告 scott james remnant - mountall の mountall.c における権限を取得される脆弱性 CWE-362
競合状態
CVE-2010-2961 2012-03-27 18:42 2010-09-14 Show GitHub Exploit DB Packet Storm
195142 7.2 危険 Linux - Linux kernel の keyctl_session_to_parent 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2960 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195143 7.2 危険 Linux - Linux kernel の net/can/bcm.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2959 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
195144 4.3 警告 The phpMyAdmin Project - phpMyAdmin の libraries/Error.class.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2958 2012-03-27 18:42 2010-08-30 Show GitHub Exploit DB Packet Storm
195145 2.6 注意 s9y - Serendipity におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2957 2012-03-27 18:42 2010-08-27 Show GitHub Exploit DB Packet Storm
195146 6.9 警告 Apache Software Foundation - Debian GNU/Linux の CouchDB における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-2953 2012-03-27 18:42 2010-09-9 Show GitHub Exploit DB Packet Storm
195147 4.3 警告 Apache Software Foundation - Apache Traffic Server における内部 DNS キャッシュポイズニングの脆弱性 CWE-20
不適切な入力確認
CVE-2010-2952 2012-03-27 18:42 2010-09-13 Show GitHub Exploit DB Packet Storm
195148 5 警告 Squid-cache.org - Squid の dns_internal.cc におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-2951 2012-03-27 18:42 2010-10-12 Show GitHub Exploit DB Packet Storm
195149 2.1 注意 Linux - Linux kernel の fs/jfs/xattr.c における xattr 名前空間の制限を回避する脆弱性 CWE-20
不適切な入力確認
CVE-2010-2946 2012-03-27 18:42 2010-09-29 Show GitHub Exploit DB Packet Storm
195150 8.5 危険 LANDesk - LANDesk Management Gateway の gsb/drivers.php における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2892 2012-03-27 18:42 2010-11-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
511 - - - Meshtastic is an open source, off-grid, decentralized, mesh network built to run on affordable, low-power devices. Meshtastic firmware is an open source firmware implementation for the broader projec… Update CWE-345
 Insufficient Verification of Data Authenticity
CVE-2024-47079 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
512 - - - PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. `\PhpOffice\PhpSpreadsheet\Writer\Html` does not sanitize "javascript:" URLs from hyperlink `href` attributes, resultin… Update CWE-79
Cross-site Scripting
CVE-2024-45292 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
513 - - - Cacti is an open source performance and fault management framework. The `title` parameter is not properly sanitized when saving external links in links.php . Morever, the said title parameter is stor… Update CWE-79
Cross-site Scripting
CVE-2024-43364 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
514 - - - Cacti is an open source performance and fault management framework. The `fileurl` parameter is not properly sanitized when saving external links in `links.php` . Morever, the said fileurl is placed i… Update CWE-79
Cross-site Scripting
CVE-2024-43362 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
515 - - - PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. The security scanner responsible for preventing XXE attacks in the XLSX reader can be bypassed by slightly modifying th… Update - CVE-2024-45293 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
516 - - - Redis is an open source, in-memory database that persists on disk. An authenticated user may use a specially crafted Lua script to trigger a stack buffer overflow in the bit library, which may potent… Update CWE-20
CWE-121
 Improper Input Validation 
Stack-based Buffer Overflow
CVE-2024-31449 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
517 - - - Redis is an open source, in-memory database that persists on disk. Authenticated users can trigger a denial-of-service by using specially crafted, long string match patterns on supported commands suc… Update CWE-674
 Uncontrolled Recursion
CVE-2024-31228 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
518 - - - Redis is an open source, in-memory database that persists on disk. An authenticated with sufficient privileges may create a malformed ACL selector which, when accessed, triggers a server panic and su… Update CWE-20
 Improper Input Validation 
CVE-2024-31227 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
519 - - - Authenticated RCE via Path Traversal Update - CVE-2024-47559 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm
520 - - - Authenticated RCE via Path Traversal Update - CVE-2024-47558 2024-10-10 21:57 2024-10-8 Show GitHub Exploit DB Packet Storm