Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196371 7.5 危険 Cramer Development - Digital Interchange Calendar における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5023 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
196372 6 警告 CuteSITE - CuteSITE CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5024 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
196373 4.3 警告 CuteSITE - CuteSITE CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5025 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
196374 6.8 警告 Lightbox Technologies Inc. - Science Fair In A Box における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5026 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
196375 4.3 警告 Lightbox Technologies Inc. - Science Fair In A Box におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5027 2011-12-9 13:49 2011-11-2 Show GitHub Exploit DB Packet Storm
196376 7.5 危険 Jextensions - Joomla! 用 JExtensions JE Job のコンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5028 2011-12-9 13:48 2011-11-2 Show GitHub Exploit DB Packet Storm
196377 7.5 危険 codefabrik gmbh - Ecomat CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5029 2011-12-9 13:47 2011-11-2 Show GitHub Exploit DB Packet Storm
196378 4.3 警告 codefabrik gmbh - Ecomat CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5030 2011-12-9 13:46 2011-11-2 Show GitHub Exploit DB Packet Storm
196379 4.3 警告 fileNice - fileNice の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5031 2011-12-9 13:45 2011-11-2 Show GitHub Exploit DB Packet Storm
196380 7.5 危険 Tamlyn Creative Pty - Joomla! 用 BF Quiz コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5032 2011-12-9 13:45 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1051 7.5 HIGH
Network
code-projects blood_bank_system A vulnerability classified as critical has been found in code-projects Blood Bank Management System 1.0. Affected is an unknown function of the file /admin/blood/update/B+.php. The manipulation of th… CWE-89
SQL Injection
CVE-2024-9316 2024-10-2 22:29 2024-09-29 Show GitHub Exploit DB Packet Storm
1052 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ASoC: meson: axg-card: fix 'use-after-free' Buffer 'card->dai_link' is reallocated in 'meson_card_reallocate_links()', so move 'p… CWE-416
 Use After Free
CVE-2024-46849 2024-10-2 22:25 2024-09-27 Show GitHub Exploit DB Packet Storm
1053 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: dma-buf: heaps: Fix off-by-one in CMA heap fault handler Until VM_DONTEXPAND was added in commit 1c1914d6e8c6 ("dma-buf: heaps: D… CWE-193
 Off-by-one Error
CVE-2024-46852 2024-10-2 22:23 2024-09-27 Show GitHub Exploit DB Packet Storm
1054 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_socket: fix sk refcount leaks We must put 'sk' reference before returning. NVD-CWE-Other
CVE-2024-46855 2024-10-2 22:21 2024-09-27 Show GitHub Exploit DB Packet Storm
1055 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix the warning division or modulo by zero Checks the partition mode and returns an error for an invalid mode. CWE-369
 Divide By Zero
CVE-2024-46806 2024-10-2 22:17 2024-09-27 Show GitHub Exploit DB Packet Storm
1056 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix the waring dereferencing hive Check the amdgpu_hive_info *hive that maybe is NULL. CWE-476
 NULL Pointer Dereference
CVE-2024-46805 2024-10-2 21:58 2024-09-27 Show GitHub Exploit DB Packet Storm
1057 9.8 CRITICAL
Network
code-projects blood_bank_system A vulnerability was found in code-projects Blood Bank System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /forgot.php. The manipulation of the argument u… CWE-89
SQL Injection
CVE-2024-9327 2024-10-2 21:57 2024-09-29 Show GitHub Exploit DB Packet Storm
1058 9.8 CRITICAL
Network
- - An unauthenticated remote attacker who is aware of a MQTT topic name can send and receive messages, including GET/SET configuration commands, reboot commands and firmware updates. CWE-306
Missing Authentication for Critical Function
CVE-2023-1083 2024-10-2 15:15 2024-04-9 Show GitHub Exploit DB Packet Storm
1059 5.3 MEDIUM
Local
wago compact_controller_100_firmware
edge_controller_firmware
pfc100_firmware
pfc200_firmware
touch_panel_600_advanced_firmware
touch_panel_600_marine_firmware
touch_panel_600_standard_f…
Wago web-based management of multiple products has a vulnerability which allows an local authenticated attacker to change the passwords of other non-admin users and thus to escalate non-root privile… CWE-863
 Incorrect Authorization
CVE-2023-3379 2024-10-2 15:15 2023-11-20 Show GitHub Exploit DB Packet Storm
1060 8.8 HIGH
Network
codesys development_system In CODESYS Development System versions from 3.5.11.20 and before 3.5.19.20 a missing integrity check might allow an unauthenticated remote attacker to manipulate the content of notifications received… CWE-940
 Improper Verification of Source of a Communication Channel
CVE-2023-3663 2024-10-2 15:15 2023-08-3 Show GitHub Exploit DB Packet Storm