Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197611 7.5 危険 Techjoomla - Joomla! 用の Techjoomla SocialAds における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4975 2011-12-9 14:41 2011-11-1 Show GitHub Exploit DB Packet Storm
197612 4.3 警告 MetInfo - MetInfo の search/search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4976 2011-12-9 14:40 2011-11-1 Show GitHub Exploit DB Packet Storm
197613 7.5 危険 Miniwork - Joomla! 用 Canteen コンポーネントの menu.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4977 2011-12-9 14:39 2011-11-1 Show GitHub Exploit DB Packet Storm
197614 4.3 警告 Nicholas Berry - CANDID の image/view.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4978 2011-12-9 14:39 2011-11-1 Show GitHub Exploit DB Packet Storm
197615 7.5 危険 Nicholas Berry - CANDID の image/view.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4979 2011-12-9 14:38 2011-11-1 Show GitHub Exploit DB Packet Storm
197616 7.5 危険 iScripts - iScripts ReserveLogic の packagedetails.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4980 2011-12-9 14:38 2011-11-1 Show GitHub Exploit DB Packet Storm
197617 7.5 危険 YourFreeWorld.com - YourFreeWorld Banner Management における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4981 2011-12-9 14:37 2011-11-1 Show GitHub Exploit DB Packet Storm
197618 7.5 危険 My Kazaam - My Kazaam Address & Contact Organizer における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4982 2011-12-9 14:36 2011-11-1 Show GitHub Exploit DB Packet Storm
197619 7.5 危険 iScripts - iScripts CyberMatch における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4983 2011-12-9 14:36 2011-11-1 Show GitHub Exploit DB Packet Storm
197620 7.5 危険 My Kazaam - My Kazaam Notes Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4984 2011-12-9 14:35 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 1:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
381 - - - In the Linux kernel, the following vulnerability has been resolved: wifi: rtw89: avoid reading out of bounds when loading TX power FW elements Because the loop-expression will do one more time befo… New - CVE-2024-49928 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
382 - - - In the Linux kernel, the following vulnerability has been resolved: fbdev: efifb: Register sysfs groups through driver core The driver core can register and cleanup sysfs groups already. Make use o… New - CVE-2024-49925 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
383 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Pass non-null to dcn20_validate_apply_pipe_split_flags [WHAT & HOW] "dcn20_validate_apply_pipe_split_flags" dere… New - CVE-2024-49923 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
384 - - - In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix crash caused by calling __xfrm_state_delete() twice The km.state is not checked in driver's delayed work. When xfr… New - CVE-2024-49953 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
385 - - - In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: prevent nf_skb_duplicated corruption syzbot found that nf_dup_ipv4() or nf_dup_ipv6() could write per-cpu v… New - CVE-2024-49952 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
386 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check null pointers before using them [WHAT & HOW] These pointers are null checked previously in the same functi… New - CVE-2024-49922 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
387 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check null pointers before used [WHAT & HOW] Poniters, such as dc->clk_mgr, are null checked previously in the s… New - CVE-2024-49921 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
388 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check null pointers before multiple uses [WHAT & HOW] Poniters, such as stream_enc and dc->bw_vbios, are null ch… New - CVE-2024-49920 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
389 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add null check for head_pipe in dcn201_acquire_free_pipe_for_layer This commit addresses a potential null pointe… New - CVE-2024-49919 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
390 - - - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: Fix uaf in l2cap_connect [Syzbot reported] BUG: KASAN: slab-use-after-free in l2cap_connect.constprop.0+0x10d8/… New - CVE-2024-49950 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm