Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 27, 2025, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195351 10 危険 The Dojo Foundation - Dojo の iframe_history.html における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2010-2272 2012-06-26 16:19 2010-06-15 Show GitHub Exploit DB Packet Storm
195352 7.5 危険 Accoria Networks - Accoria Web Server の authcfg.cgi におけるフォーマットストリングの脆弱性 CWE-134
書式文字列の問題
CVE-2010-2271 2012-06-26 16:19 2010-06-15 Show GitHub Exploit DB Packet Storm
195353 7.5 危険 Accoria Networks - Accoria Web Server におけるセッションをハイジャックされる脆弱性 CWE-310
暗号の問題
CVE-2010-2270 2012-06-26 16:19 2010-06-15 Show GitHub Exploit DB Packet Storm
195354 5 警告 Accoria Networks - Accoria Web Server の loadstatic.cgi におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2269 2012-06-26 16:19 2010-06-15 Show GitHub Exploit DB Packet Storm
195355 6.8 警告 Accoria Networks - Accoria Web Server の authcfg.cgi におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-2268 2012-06-26 16:19 2010-06-15 Show GitHub Exploit DB Packet Storm
195356 4.3 警告 Accoria Networks - Accoria Web Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2267 2012-06-26 16:19 2010-06-15 Show GitHub Exploit DB Packet Storm
195357 4.3 警告 アップル
マイクロソフト
- Apple Safari の CSS 実装における訪問した Web ページに関する重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2264 2012-06-26 16:19 2010-06-7 Show GitHub Exploit DB Packet Storm
195358 5 警告 galileo students - Galileo Students Team Weborf におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-2262 2012-06-26 16:19 2010-06-3 Show GitHub Exploit DB Packet Storm
195359 4.3 警告 gambitdesign - Gambit Design Bandwidth Meter におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2260 2012-06-26 16:19 2010-06-9 Show GitHub Exploit DB Packet Storm
195360 4.3 警告 eschew - phpBannerExchange Arabic の signupconfirm.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2258 2012-06-26 16:19 2010-06-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 27, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
871 - - - TOTOLINK A810R V4.1.2cu.5032_B20200407 was found to contain a command insertion vulnerability in downloadFile.cgi main function. This vulnerability allows an attacker to execute arbitrary commands by… - CVE-2024-57036 2025-01-22 01:15 2025-01-22 Show GitHub Exploit DB Packet Storm
872 - - - PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) in /view-medhistory.php and /admin/view-patient.php. - CVE-2024-56990 2025-01-22 01:15 2025-01-22 Show GitHub Exploit DB Packet Storm
873 - - - In multiple locations, there is a possible way to read protected files due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges need… - CVE-2018-9464 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
874 - - - In onAttachFragment of ShareIntentActivity.java, there is a possible way for an app to read files in the messages app due to a race condition. This could lead to local escalation of privilege with no… - CVE-2018-9461 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
875 - - - In BnDmAgent::onTransact of dm_agent.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges need… - CVE-2018-9405 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
876 - - - In many locations, there is a possible way to access kernel memory in user space due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privil… - CVE-2018-9401 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
877 - - - In multiple functions of mnh-sm.c, there is a possible way to trigger a heap overflow due to an integer overflow. This could lead to local escalation of privilege with no additional execution privile… - CVE-2018-9387 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
878 6.3 MEDIUM
Network
- - A vulnerability was found in Codezips Gym Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /dashboard/admin/new_submit.php. The manipulation of t… - CVE-2025-0532 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
879 - - - PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) in /edit-profile.php via the parameter $address. - CVE-2024-56998 2025-01-22 00:15 2025-01-22 Show GitHub Exploit DB Packet Storm
880 - - - PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) in /doctor/index.php via the 'Email' parameter. - CVE-2024-56997 2025-01-22 00:15 2025-01-22 Show GitHub Exploit DB Packet Storm