Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195261 7.5 危険 TimeTrack - Joomla! 用 TimeTrack コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4926 2012-02-28 13:53 2011-10-9 Show GitHub Exploit DB Packet Storm
195262 7.5 危険 Nuked-Klan - Nuked-Klan 用 Partenaires モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4925 2012-02-28 13:40 2011-10-9 Show GitHub Exploit DB Packet Storm
195263 7.5 危険 Virtue Netz - Virtue Netz Virtue Book Store における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4923 2012-02-28 13:39 2011-10-9 Show GitHub Exploit DB Packet Storm
195264 7.5 危険 Allinta - Allinta CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4922 2012-02-28 11:20 2011-10-9 Show GitHub Exploit DB Packet Storm
195265 7.5 危険 DMXReady - DMXReady Polling Booth Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4921 2012-02-28 11:18 2011-10-8 Show GitHub Exploit DB Packet Storm
195266 7.5 危険 Micronetsoft - Micronetsoft Rental Property Management Website の detail.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4920 2012-02-28 11:04 2011-10-8 Show GitHub Exploit DB Packet Storm
195267 7.5 危険 Micronetsoft - Micronetsoft RV Dealer Website の detail.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4919 2012-02-28 10:55 2011-10-8 Show GitHub Exploit DB Packet Storm
195268 7.5 危険 iJoomla - Joomla! 用 iJoomla Magazine コンポーネントにおける任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4918 2012-02-28 10:53 2011-10-8 Show GitHub Exploit DB Packet Storm
195269 7.5 危険 Yegnold - A-Blog の sources/search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4917 2012-02-28 10:52 2011-10-8 Show GitHub Exploit DB Packet Storm
195270 7.5 危険 ColdGen - ColdGen ColdUserGroup の index.cfm における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4916 2012-02-28 10:50 2011-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
721 5.4 MEDIUM
Network
cisco catalyst_sd-wan_manager A vulnerability in the web-based management interface of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, remote attacker to conduct a cross-site scripting … Update CWE-79
Cross-site Scripting
CVE-2024-20475 2024-10-4 02:49 2024-09-26 Show GitHub Exploit DB Packet Storm
722 8.0 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 BLE AppChargingControl Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitra… Update CWE-787
 Out-of-bounds Write
CVE-2024-23959 2024-10-4 02:42 2024-09-28 Show GitHub Exploit DB Packet Storm
723 8.8 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 BLE Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected instal… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-23958 2024-10-4 02:42 2024-09-28 Show GitHub Exploit DB Packet Storm
724 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: s390/sclp: Prevent release of buffer in I/O When a task waiting for completion of a Store Data operation is interrupted, an attem… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-44969 2024-10-4 02:38 2024-09-5 Show GitHub Exploit DB Packet Storm
725 8.0 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 WebSocket Base64 Decoding Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbi… Update CWE-787
 Out-of-bounds Write
CVE-2024-23967 2024-10-4 02:37 2024-09-28 Show GitHub Exploit DB Packet Storm
726 8.8 HIGH
Adjacent
autel maxicharger_ac_elite_business_c50_firmware Autel MaxiCharger AC Elite Business C50 DLB_HostHeartBeat Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary co… Update CWE-787
 Out-of-bounds Write
CVE-2024-23957 2024-10-4 02:37 2024-09-28 Show GitHub Exploit DB Packet Storm
727 8.8 HIGH
Network
atlassian confluence_data_center
confluence_server
jira_service_management
jira_data_center
jira_server
crucible
fisheye
crowd
bitbucket
bamboo
jira_service_desk
A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to cause additional Servlet Filters to be invoked when the application processes requests or responses. Atlass… Update CWE-346
 Origin Validation Error
CVE-2022-26137 2024-10-4 02:35 2022-07-21 Show GitHub Exploit DB Packet Storm
728 5.4 MEDIUM
Network
hasthemes ht_mega The “HT Mega – Absolute Addons for Elementor Page Builder” WordPress Plugin before 1.5.7 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as… Update CWE-79
Cross-site Scripting
CVE-2021-24261 2024-10-4 02:35 2021-05-6 Show GitHub Exploit DB Packet Storm
729 9.8 CRITICAL
Network
atlassian confluence_data_center
confluence_server
jira_service_management
jira_data_center
jira_server
crucible
fisheye
crowd
bitbucket
bamboo
jira_service_desk
A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to bypass Servlet Filters used by first and third party apps. The impact depends on which filters are used by … Update CWE-287
Improper Authentication
CVE-2022-26136 2024-10-4 02:35 2022-07-21 Show GitHub Exploit DB Packet Storm
730 4.3 MEDIUM
Network
hasthemes ht_mega The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.6.5 via the render function in includes/widget… Update NVD-CWE-noinfo
CVE-2024-8910 2024-10-4 02:34 2024-09-25 Show GitHub Exploit DB Packet Storm