Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197551 7.5 危険 McKenzie Creations - Mckenzie Creations Virtual Real Estate Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5013 2011-12-9 14:04 2011-11-2 Show GitHub Exploit DB Packet Storm
197552 7.5 危険 ELITE LADDAERS - Elite Gaming Ladders における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5014 2011-12-9 14:03 2011-11-2 Show GitHub Exploit DB Packet Storm
197553 7.5 危険 2daybiz - 2daybiz Network Community Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5015 2011-12-9 14:00 2011-11-2 Show GitHub Exploit DB Packet Storm
197554 7.5 危険 ELITE LADDAERS - Elite Gaming Ladders における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5016 2011-12-9 14:00 2011-11-2 Show GitHub Exploit DB Packet Storm
197555 7.5 危険 ELITE LADDAERS - Elite Gaming Ladders における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5017 2011-12-9 13:59 2011-11-2 Show GitHub Exploit DB Packet Storm
197556 4.3 警告 2daybiz - 2daybiz Online Classified Script におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5018 2011-12-9 13:59 2011-11-2 Show GitHub Exploit DB Packet Storm
197557 7.5 危険 2daybiz - 2daybiz Online Classified Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5019 2011-12-9 13:58 2011-11-2 Show GitHub Exploit DB Packet Storm
197558 7.5 危険 NetArt Media - NetArt Media iBoutique における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5020 2011-12-9 13:56 2011-11-2 Show GitHub Exploit DB Packet Storm
197559 7.5 危険 Cramer Development - Digital Interchange Document Library における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5021 2011-12-9 13:56 2011-11-2 Show GitHub Exploit DB Packet Storm
197560 7.5 危険 Jextensions - Joomla! 用 JExtensions JE Story Submit コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5022 2011-12-9 13:55 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 12:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
201 - - - Cross-site request forgery (CSRF) vulnerability in the content page editor in Liferay Portal 7.4.0 through 7.4.3.103, and Liferay DXP 2023.Q4.0 through 2023.Q4.2, 2023.Q3.1 through 2023.Q3.5, 7.4 GA … New - CVE-2024-26273 2024-10-23 00:15 2024-10-23 Show GitHub Exploit DB Packet Storm
202 - - - Cross-site request forgery (CSRF) vulnerability in the content page editor in Liferay Portal 7.3.2 through 7.4.3.107, and Liferay DXP 2023.Q4.0 through 2023.Q4.2, 2023.Q3.1 through 2023.Q3.5, 7.4 GA … New - CVE-2024-26272 2024-10-23 00:15 2024-10-23 Show GitHub Exploit DB Packet Storm
203 - - - Cross-site request forgery (CSRF) vulnerability in the My Account widget in Liferay Portal 7.4.3.75 through 7.4.3.111, and Liferay DXP 2023.Q4.0 through 2023.Q4.2, 2023.Q3.1 through 2023.Q3.5, 7.4 up… New - CVE-2024-26271 2024-10-23 00:15 2024-10-23 Show GitHub Exploit DB Packet Storm
204 - - - In the Linux kernel, the following vulnerability has been resolved: drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) Lack of check for copy-on-write (COW) mapping in drm_gem_shmem_mm… Update - CVE-2024-39497 2024-10-23 00:15 2024-07-12 Show GitHub Exploit DB Packet Storm
205 - - - In the Linux kernel, the following vulnerability has been resolved: udf: Fix bogus checksum computation in udf_rename() Syzbot reports uninitialized memory access in udf_rename() when updating chec… Update - CVE-2024-43845 2024-10-23 00:15 2024-08-17 Show GitHub Exploit DB Packet Storm
206 - - - In the Linux kernel, the following vulnerability has been resolved: KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() Use {READ,WRITE}_ONCE() to access kvm->last_boosted_vcpu to ensur… Update - CVE-2024-40953 2024-10-23 00:15 2024-07-12 Show GitHub Exploit DB Packet Storm
207 - - - In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix potential key use-after-free When ieee80211_key_link() is called by ieee80211_gtk_rekey_add() but returns 0 d… Update - CVE-2023-52530 2024-10-23 00:15 2024-03-3 Show GitHub Exploit DB Packet Storm
208 - - - In the Linux kernel, the following vulnerability has been resolved: dm-crypt, dm-verity: disable tasklets Tasklets have an inherent problem with memory corruption. The function tasklet_action_commo… Update - CVE-2024-26718 2024-10-23 00:15 2024-04-4 Show GitHub Exploit DB Packet Storm
209 8.8 HIGH
Network
cisco ata_191_firmware
ata_192_firmware
A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with low privileges to run commands as an… Update NVD-CWE-Other
CVE-2024-20420 2024-10-23 00:12 2024-10-17 Show GitHub Exploit DB Packet Storm
210 5.4 MEDIUM
Network
phpgurukul ifsc_code_finder A vulnerability has been found in PHPGurukul IFSC Code Finder Project 1.0 and classified as problematic. This vulnerability affects unknown code of the file search.php. The manipulation leads to cros… Update CWE-79
Cross-site Scripting
CVE-2024-10192 2024-10-23 00:09 2024-10-20 Show GitHub Exploit DB Packet Storm