Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196201 5 警告 2enetworx - StatCounteX におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0674 2012-06-26 16:19 2010-02-22 Show GitHub Exploit DB Packet Storm
196202 7.5 危険 WordPress.org
copperleaf
- WordPress の Copperleaf Photolog プラグインの cplphoto.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0673 2012-06-26 16:19 2010-02-22 Show GitHub Exploit DB Packet Storm
196203 9.3 危険 アップル
Google
- Google Chrome における Chrome サンドボックス内の任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0659 2012-06-26 16:19 2010-02-18 Show GitHub Exploit DB Packet Storm
196204 2.6 注意 アップル - Google Chrome および Apple Safari の WebKit におけるポップアップウィンドウ上の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0650 2012-06-26 16:19 2010-02-18 Show GitHub Exploit DB Packet Storm
196205 9.3 危険 アップル
Google
- Google Chrome で使用される WebKit における Chrome サンドボックス内の任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0647 2012-06-26 16:19 2010-01-6 Show GitHub Exploit DB Packet Storm
196206 5 警告 シスコシステムズ - CCS における JHTML ファイルのソースコードを読まれる脆弱性 CWE-200
情報漏えい
CVE-2010-0642 2012-06-26 16:19 2010-02-17 Show GitHub Exploit DB Packet Storm
196207 4.3 警告 シスコシステムズ - CCS の webline/html/admin/wcs/LoginPage.jhtml におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0641 2012-06-26 16:19 2010-02-17 Show GitHub Exploit DB Packet Storm
196208 7.5 危険 eicrasoft - Eicra Car Rental-Script の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0631 2012-06-26 16:19 2010-02-12 Show GitHub Exploit DB Packet Storm
196209 7.5 危険 evernewscripts - Evernew Free Joke Script の viewjokes.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0630 2012-06-26 16:19 2010-02-12 Show GitHub Exploit DB Packet Storm
196210 9.3 危険 DELL EMC (旧 EMC Corporation) - EMC HomeBase Server の SSL Service におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0620 2012-06-26 16:19 2010-02-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1141 7.5 HIGH
Network
linuxfoundation magma A Stack-based buffer overflow in the Mobile Management Entity (MME) of Magma versions <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows remote attackers to crash the MME… CWE-787
 Out-of-bounds Write
CVE-2023-37032 2025-01-27 23:34 2025-01-22 Show GitHub Exploit DB Packet Storm
1142 6.5 MEDIUM
Adjacent
linuxfoundation magma A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to c… CWE-476
 NULL Pointer Dereference
CVE-2023-37030 2025-01-27 23:34 2025-01-22 Show GitHub Exploit DB Packet Storm
1143 7.5 HIGH
Network
linuxfoundation magma The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_pdn_address function at /nas/ies/PdnAddre… CWE-120
Classic Buffer Overflow
CVE-2024-24418 2025-01-27 23:33 2025-01-22 Show GitHub Exploit DB Packet Storm
1144 7.5 HIGH
Network
linuxfoundation magma The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_access_point_name_ie function at /3gpp/3g… CWE-120
Classic Buffer Overflow
CVE-2024-24416 2025-01-27 23:33 2025-01-22 Show GitHub Exploit DB Packet Storm
1145 7.5 HIGH
Network
linuxfoundation magma The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a stack overflow in the decode_protocol_configuration_options function at… CWE-787
 Out-of-bounds Write
CVE-2024-24422 2025-01-27 23:32 2025-01-22 Show GitHub Exploit DB Packet Storm
1146 6.5 MEDIUM
Adjacent
linuxfoundation magma A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to c… CWE-476
 NULL Pointer Dereference
CVE-2023-37033 2025-01-27 23:32 2025-01-22 Show GitHub Exploit DB Packet Storm
1147 6.5 MEDIUM
Adjacent
linuxfoundation magma A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to c… CWE-476
 NULL Pointer Dereference
CVE-2023-37031 2025-01-27 23:32 2025-01-22 Show GitHub Exploit DB Packet Storm
1148 6.5 MEDIUM
Adjacent
linuxfoundation magma A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to c… CWE-476
 NULL Pointer Dereference
CVE-2023-37038 2025-01-27 23:31 2025-01-22 Show GitHub Exploit DB Packet Storm
1149 6.5 MEDIUM
Adjacent
linuxfoundation magma A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to c… CWE-476
 NULL Pointer Dereference
CVE-2023-37036 2025-01-27 23:31 2025-01-22 Show GitHub Exploit DB Packet Storm
1150 7.5 HIGH
Network
linuxfoundation magma The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_protocol_configuration_options function a… CWE-125
Out-of-bounds Read
CVE-2024-24417 2025-01-27 23:30 2025-01-22 Show GitHub Exploit DB Packet Storm