Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195531 7.5 危険 W-Agora - W-Agora の search.php3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4867 2012-02-9 11:10 2011-10-5 Show GitHub Exploit DB Packet Storm
195532 7.5 危険 Chipmunk Scripts - Chipmunk Board の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4866 2012-02-9 11:09 2011-10-5 Show GitHub Exploit DB Packet Storm
195533 7.5 危険 Jextensions - Joomla! 用 JE Guestbook (com_jeguestbook) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4865 2012-02-9 11:08 2011-10-5 Show GitHub Exploit DB Packet Storm
195534 7.5 危険 Daniel James Scott - Joomla! 用 Club Manager (com_clubmanager) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4864 2012-02-9 11:08 2011-10-5 Show GitHub Exploit DB Packet Storm
195535 4.3 警告 The GetSimple Team - GetSimple CMS の admin/changedata.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4863 2012-02-9 11:07 2011-10-5 Show GitHub Exploit DB Packet Storm
195536 7.5 危険 Joomla!
Jextensions
- Joomla! 用 JExtensions JE Director コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4862 2012-02-9 11:07 2011-10-5 Show GitHub Exploit DB Packet Storm
195537 7.5 危険 webSPELL - webSPELL の asearch.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4861 2012-02-9 11:06 2011-10-5 Show GitHub Exploit DB Packet Storm
195538 7.5 危険 Galaxyscriptz - MyPhpAuction の product_desc.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4860 2012-02-9 11:05 2011-10-5 Show GitHub Exploit DB Packet Storm
195539 7.5 危険 WebAsyst - WebAsyst Shop-Script の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4859 2012-02-9 11:05 2011-10-5 Show GitHub Exploit DB Packet Storm
195540 5 警告 Joerg Risse - DNET Live-Stats の team.rc5-72.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4858 2012-02-9 11:04 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
111 - - - Logicytics is designed to harvest and collect data for forensic analysis. Logicytics has a basic vuln affecting compromised devices from shell injections. This vulnerability is fixed in 2.3.2. New CWE-78
OS Command 
CVE-2024-47608 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
112 - - - Memory safety bugs present in Firefox 130. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code… New - CVE-2024-9403 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
113 - - - Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could… New - CVE-2024-9402 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
114 - - - Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort… New - CVE-2024-9401 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
115 - - - A potential memory corruption vulnerability could be triggered if an attacker had the ability to trigger an OOM at a specific moment during JIT compilation. This vulnerability affects Firefox < 131, … New - CVE-2024-9400 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
116 - - - A website configured to initiate a specially crafted WebTransport session could crash the Firefox process leading to a denial of service condition. This vulnerability affects Firefox < 131, Firefox E… New - CVE-2024-9399 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
117 - - - By checking the result of calls to `window.open` with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed. This vuln… New - CVE-2024-9398 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
118 - - - A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking. This vulnerability affects Firefox < 131, Firefox ESR < 1… New - CVE-2024-9397 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
119 - - - It is currently unknown if this issue is exploitable but a condition may arise where the structured clone of certain objects could lead to memory corruption. This vulnerability affects Firefox < 131,… New - CVE-2024-9396 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
120 - - - A specially crafted filename containing a large number of spaces could obscure the file's extension when displayed in the download dialog. *This bug only affects Firefox for Android. Other versions o… New - CVE-2024-9395 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm