Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197511 6 警告 Kanich - Joomla! 用 Search Log コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5044 2011-12-9 13:33 2011-11-2 Show GitHub Exploit DB Packet Storm
197512 4.3 警告 Sell@Site - Smart ASP Survey におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5045 2011-12-9 13:32 2011-11-2 Show GitHub Exploit DB Packet Storm
197513 5.1 警告 FFFTPプロジェクト - FFFTP における実行ファイル読み込みに関する脆弱性 CWE-Other
その他
CVE-2011-4266 2011-12-9 12:02 2011-12-9 Show GitHub Exploit DB Packet Storm
197514 5 警告 CA Technologies - CA ARCserve D2D の BaseServiceImpl.class における資格情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3011 2011-12-9 10:15 2011-08-9 Show GitHub Exploit DB Packet Storm
197515 4.3 警告 Vtiger - vTiger CRM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4670 2011-12-8 12:30 2011-12-2 Show GitHub Exploit DB Packet Storm
197516 2.6 注意 Namazu Project - Namazu におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4345 2011-12-8 12:26 2011-11-30 Show GitHub Exploit DB Packet Storm
197517 4.3 警告 adjam - Rekonq における証明書の Common Name (CN) を偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3366 2011-12-8 12:24 2011-10-3 Show GitHub Exploit DB Packet Storm
197518 4.3 警告 KDE project - KDE SC の KDE SSL Wrapper (KSSL) API における証明書の Common Name (CN) を偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3365 2011-12-8 12:22 2011-10-3 Show GitHub Exploit DB Packet Storm
197519 6.8 警告 Canonical - Ubuntu の Software Center における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3150 2011-12-8 12:12 2011-11-21 Show GitHub Exploit DB Packet Storm
197520 4.3 警告 phpWebSite - phpWebSite におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4265 2011-12-8 12:04 2011-12-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 5:58 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
121 - - - In the Linux kernel, the following vulnerability has been resolved: dm-crypt, dm-verity: disable tasklets Tasklets have an inherent problem with memory corruption. The function tasklet_action_commo… Update - CVE-2024-26718 2024-10-23 00:15 2024-04-4 Show GitHub Exploit DB Packet Storm
122 8.8 HIGH
Network
cisco ata_191_firmware
ata_192_firmware
A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with low privileges to run commands as an… Update NVD-CWE-Other
CVE-2024-20420 2024-10-23 00:12 2024-10-17 Show GitHub Exploit DB Packet Storm
123 5.4 MEDIUM
Network
phpgurukul ifsc_code_finder A vulnerability has been found in PHPGurukul IFSC Code Finder Project 1.0 and classified as problematic. This vulnerability affects unknown code of the file search.php. The manipulation leads to cros… New CWE-79
Cross-site Scripting
CVE-2024-10192 2024-10-23 00:09 2024-10-20 Show GitHub Exploit DB Packet Storm
124 5.4 MEDIUM
Network
wpzest easy_menu_manager The Easy Menu Manager | WPZest plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.1 due to insufficient input sanitizatio… Update CWE-79
Cross-site Scripting
CVE-2024-9366 2024-10-23 00:09 2024-10-18 Show GitHub Exploit DB Packet Storm
125 5.4 MEDIUM
Network
dankedev elemenda The Elemenda plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.0.2 due to insufficient input sanitization and output escap… Update CWE-79
Cross-site Scripting
CVE-2024-9373 2024-10-23 00:07 2024-10-18 Show GitHub Exploit DB Packet Storm
126 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tcp: check skb is non-NULL in tcp_rto_delta_us() We have some machines running stock Ubuntu 20.04.6 which is their 5.4.0-174-gene… New CWE-476
 NULL Pointer Dereference
CVE-2024-47684 2024-10-22 23:59 2024-10-21 Show GitHub Exploit DB Packet Storm
127 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7996: fix NULL pointer dereference in mt7996_mcu_sta_bfer_he Fix the NULL pointer dereference in mt7996_mcu_sta_bfe… New CWE-476
 NULL Pointer Dereference
CVE-2024-47681 2024-10-22 23:57 2024-10-21 Show GitHub Exploit DB Packet Storm
128 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: exfat: resolve memory leak from exfat_create_upcase_table() If exfat_load_upcase_table reaches end and returns -EINVAL, allocated… New CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-47677 2024-10-22 23:55 2024-10-21 Show GitHub Exploit DB Packet Storm
129 7.3 HIGH
Local
citrix workspace Local privilege escalation allows a low-privileged user to gain SYSTEM privileges in Citrix Workspace app for Windows Update NVD-CWE-noinfo
CVE-2024-7890 2024-10-22 23:53 2024-09-12 Show GitHub Exploit DB Packet Storm
130 7.3 HIGH
Local
citrix workspace Local privilege escalation allows a low-privileged user to gain SYSTEM privileges in Citrix Workspace app for Windows Update NVD-CWE-noinfo
CVE-2024-7889 2024-10-22 23:50 2024-09-12 Show GitHub Exploit DB Packet Storm