Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196351 7.5 危険 Joe Pieruccini - MCLogin System の login/login_index.php におけるSQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5000 2011-12-9 14:17 2011-11-2 Show GitHub Exploit DB Packet Storm
196352 7.5 危険 2daybiz - 2daybiz Polls Script の searchvote.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5004 2011-12-9 14:16 2011-11-2 Show GitHub Exploit DB Packet Storm
196353 4.3 警告 Rayzz - Rayzz Photoz の members/profileCommentsResponse.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5005 2011-12-9 14:15 2011-11-2 Show GitHub Exploit DB Packet Storm
196354 7.5 危険 Emophp Programming - EMO Realty Manager の googlemap/index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5006 2011-12-9 14:15 2011-11-2 Show GitHub Exploit DB Packet Storm
196355 4.3 警告 ut-files - UTStats の pages/match_report.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5007 2011-12-9 14:14 2011-11-2 Show GitHub Exploit DB Packet Storm
196356 7.5 危険 Denali - BrightSuite Groupware における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5008 2011-12-9 14:13 2011-11-2 Show GitHub Exploit DB Packet Storm
196357 7.5 危険 ut-files - UTStats の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5009 2011-12-9 14:12 2011-11-2 Show GitHub Exploit DB Packet Storm
196358 4.3 警告 FullSite Pty Ltd - SchoolMation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5010 2011-12-9 14:10 2011-11-2 Show GitHub Exploit DB Packet Storm
196359 7.5 危険 FullSite Pty Ltd - SchoolMation における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5011 2011-12-9 14:10 2011-11-2 Show GitHub Exploit DB Packet Storm
196360 7.5 危険 David Noguera Gutierrez - DaLogin における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5012 2011-12-9 14:09 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1071 5.5 MEDIUM
Local
ziparchive_project ziparchive An unhandled edge case in the component _sanitizedPath of ZipArchive v2.5.4 allows attackers to cause a Denial of Service (DoS) via a crafted zip file. NVD-CWE-noinfo
CVE-2023-39136 2024-10-2 06:35 2023-08-31 Show GitHub Exploit DB Packet Storm
1072 6.5 MEDIUM
Network
apache druid Apache Druid allows users with certain permissions to read data from other database systems using JDBC. This functionality allows trusted users to set up Druid lookups or run ingestion tasks. Druid a… NVD-CWE-noinfo
CVE-2024-45537 2024-10-2 05:41 2024-09-18 Show GitHub Exploit DB Packet Storm
1073 4.9 MEDIUM
Network
formtools form_tools A vulnerability, which was classified as problematic, has been found in formtools.org Form Tools 3.1.1. This issue affects some unknown processing of the file /admin/settings/index.php?page=accounts … CWE-94
Code Injection
CVE-2024-6936 2024-10-2 05:37 2024-07-21 Show GitHub Exploit DB Packet Storm
1074 4.6 MEDIUM
Physics
ibm infosphere_information_server IBM InfoSphere Information Server 11.7 could disclose sensitive user information to another user with physical access to the machine. IBM X-Force ID: 294727. CWE-359
 Exposure of Private Personal Information to an Unauthorized Actor
CVE-2024-37533 2024-10-2 05:35 2024-07-25 Show GitHub Exploit DB Packet Storm
1075 7.8 HIGH
Local
google android In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges CWE-862
 Missing Authorization
CVE-2023-38460 2024-10-2 05:35 2023-09-4 Show GitHub Exploit DB Packet Storm
1076 7.5 HIGH
Network
apache apache-airflow-providers-apache-spark Apache Airflow Spark Provider, versions before 4.1.3, is affected by a vulnerability that allows an attacker to pass in malicious parameters when establishing a connection giving an opportunity to re… NVD-CWE-noinfo
CVE-2023-40272 2024-10-2 05:35 2023-08-17 Show GitHub Exploit DB Packet Storm
1077 8.8 HIGH
Network
google
debian
fedoraproject
chrome
debian_linux
fedora
Insufficient validation of untrusted input in XML in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to bypass file access restrictions via a crafted HTML page. (Chromium security seve… NVD-CWE-noinfo
CVE-2023-4357 2024-10-2 05:35 2023-08-16 Show GitHub Exploit DB Packet Storm
1078 7.5 HIGH
Network
duckdb duckdb DuckDB is a SQL database management system. In versions 1.0.0 and prior, content in filesystem is accessible for reading using `sniff_csv`, even with `enable_external_access=false`. This vulnerabilit… NVD-CWE-noinfo
CVE-2024-41672 2024-10-2 05:33 2024-07-25 Show GitHub Exploit DB Packet Storm
1079 9.8 CRITICAL
Network
tenda o3_firmware A vulnerability was found in Tenda O3 1.0.0.10(2478). It has been declared as critical. This vulnerability affects the function fromMacFilterSet of the file /goform/setMacFilter. The manipulation of … CWE-787
 Out-of-bounds Write
CVE-2024-7151 2024-10-2 05:28 2024-07-28 Show GitHub Exploit DB Packet Storm
1080 6.5 MEDIUM
Adjacent
- - An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a logically adjacent downstream RSVP neighbo… - CVE-2024-39560 2024-10-2 05:15 2024-07-11 Show GitHub Exploit DB Packet Storm