Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197521 7.5 危険 My Kazaam - My Kazaam Notes Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4984 2011-12-9 14:35 2011-11-1 Show GitHub Exploit DB Packet Storm
197522 4.3 警告 My Kazaam - My Kazaam Notes Management System におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4985 2011-12-9 14:35 2011-11-1 Show GitHub Exploit DB Packet Storm
197523 7.5 危険 Cafuego - Simple Document Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4986 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
197524 7.5 危険 KMSoft - KMSoft Guestbook の default.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4987 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
197525 7.5 危険 FamilyCMS - Family Connections Who is Chatting における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-4988 2011-12-9 14:33 2011-11-1 Show GitHub Exploit DB Packet Storm
197526 7.5 危険 Farsi CMS - Ziggurat Farsi CMS の main.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4989 2011-12-9 14:28 2011-11-1 Show GitHub Exploit DB Packet Storm
197527 7.5 危険 B-Elektro - Joomla! 用 Front-edit Address Book コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4990 2011-12-9 14:28 2011-11-1 Show GitHub Exploit DB Packet Storm
197528 7.5 危険 Ninja Forge - Joomla! 用 NinjaMonials コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4991 2011-12-9 14:27 2011-11-1 Show GitHub Exploit DB Packet Storm
197529 7.5 危険 Payments Plus - Joomla! 用 Payments Plus コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4992 2011-12-9 14:26 2011-11-1 Show GitHub Exploit DB Packet Storm
197530 7.5 危険 Kay Messerschmidt - Joomla! 用 eventcal コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4993 2011-12-9 14:26 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 12:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
171 8.8 HIGH
Network
hikvision hikcentral_professional There is a SQL injection vulnerability in some HikCentral Professional versions. This could allow an authenticated user to execute arbitrary SQL queries. Update CWE-89
SQL Injection
CVE-2024-47487 2024-10-23 01:10 2024-10-18 Show GitHub Exploit DB Packet Storm
172 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: PCI: keystone: Fix if-statement expression in ks_pcie_quirk() This code accidentally uses && where || was intended. It potential… New CWE-476
 NULL Pointer Dereference
CVE-2024-47756 2024-10-23 01:09 2024-10-21 Show GitHub Exploit DB Packet Storm
173 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: RDMA/cxgb4: Added NULL check for lookup_atid The lookup_atid() function can return NULL if the ATID is invalid or does not exist … New CWE-476
 NULL Pointer Dereference
CVE-2024-47749 2024-10-23 01:08 2024-10-21 Show GitHub Exploit DB Packet Storm
174 8.8 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_server_2016
windows_server_2022_23h2
windows_server_2022
windows_server_2019
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-43611 2024-10-23 01:01 2024-10-9 Show GitHub Exploit DB Packet Storm
175 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fuse: use exclusive lock when FUSE_I_CACHE_IO_MODE is set This may be a typo. The comment has said shared locks are not allowed w… New CWE-667
 Improper Locking
CVE-2024-47746 2024-10-23 01:00 2024-10-21 Show GitHub Exploit DB Packet Storm
176 6.8 MEDIUM
Network
bitdefender total_security A vulnerability has been identified in Bitdefender Safepay's handling of HTTPS connections. The issue arises when the product blocks a connection due to an untrusted server certificate but allows the… Update CWE-295
Improper Certificate Validation 
CVE-2023-6058 2024-10-23 01:00 2024-10-18 Show GitHub Exploit DB Packet Storm
177 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix potential oob read in nilfs_btree_check_delete() The function nilfs_btree_check_delete(), which checks whether degene… New CWE-125
Out-of-bounds Read
CVE-2024-47757 2024-10-23 00:54 2024-10-21 Show GitHub Exploit DB Packet Storm
178 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: set the cipher for secured NDP ranging The cipher pointer is not set, but is derefereced trying to set its co… New CWE-476
 NULL Pointer Dereference
CVE-2024-49857 2024-10-23 00:48 2024-10-21 Show GitHub Exploit DB Packet Storm
179 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: nvdimm: Fix devs leaks in scan_labels() scan_labels() leaks memory when label scanning fails and it falls back to just creating a… New CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-47755 2024-10-23 00:46 2024-10-21 Show GitHub Exploit DB Packet Storm
180 4.8 MEDIUM
Network
arelthiaphillips add_widget_after_content The Add Widget After Content plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.4.6 due to insufficient input sanitization an… Update CWE-79
Cross-site Scripting
CVE-2024-9892 2024-10-23 00:46 2024-10-18 Show GitHub Exploit DB Packet Storm