Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197661 7.5 危険 Ninja Forge - Joomla! 用 NinjaMonials コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4991 2011-12-9 14:27 2011-11-1 Show GitHub Exploit DB Packet Storm
197662 7.5 危険 Payments Plus - Joomla! 用 Payments Plus コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4992 2011-12-9 14:26 2011-11-1 Show GitHub Exploit DB Packet Storm
197663 7.5 危険 Kay Messerschmidt - Joomla! 用 eventcal コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4993 2011-12-9 14:26 2011-11-1 Show GitHub Exploit DB Packet Storm
197664 7.5 危険 Instant Php - Joomla! 用 Jobs Pro コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4994 2011-12-9 14:25 2011-11-1 Show GitHub Exploit DB Packet Storm
197665 7.5 危険 NeoJoomla - Joomla! 用 NeoRecruit コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4995 2011-12-9 14:23 2011-11-1 Show GitHub Exploit DB Packet Storm
197666 7.5 危険 esoftpro - esoftpro Online Guestbook Pro の ogp_show.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4996 2011-12-9 14:22 2011-11-1 Show GitHub Exploit DB Packet Storm
197667 7.5 危険 esoftpro - esoftpro Online Photo Pro の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4999 2011-12-9 14:21 2011-11-1 Show GitHub Exploit DB Packet Storm
197668 7.5 危険 esoftpro - esoftpro Online Contact Manager の view.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5001 2011-12-9 14:21 2011-11-1 Show GitHub Exploit DB Packet Storm
197669 4.3 警告 Exponent CMS project - Exponent CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5002 2011-12-9 14:20 2011-11-1 Show GitHub Exploit DB Packet Storm
197670 7.5 危険 Autartica - Joomla! 用 の AutarTimonial コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5003 2011-12-9 14:20 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
441 - - - In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths When the HBA is undergoing a reset or is handling a… New - CVE-2024-49891 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
442 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: ensure the fw_info is not null before using it This resolves the dereference null return value warning reported by Co… New - CVE-2024-49890 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
443 - - - In the Linux kernel, the following vulnerability has been resolved: drm: omapdrm: Add missing check for alloc_ordered_workqueue As it may return NULL pointer and cause NULL pointer dereference. Add… New - CVE-2024-49879 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
444 - - - In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate When doing cleanup, if flags without OCFS2_BH_READAHEAD, it may t… New - CVE-2024-49877 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
445 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe: fix UAF around queue destruction We currently do stuff like queuing the final destruction step on a random system wq, whi… New - CVE-2024-49876 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
446 - - - In the Linux kernel, the following vulnerability has been resolved: ppp: do not assume bh is held in ppp_channel_bridge_input() Networking receive path is usually handled from BH handler. However, … New - CVE-2024-49946 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
447 - - - In the Linux kernel, the following vulnerability has been resolved: wifi: cfg80211: Set correct chandef when starting CAC When starting CAC in a mode other than AP mode, it return a "WARNING: CPU: … New - CVE-2024-49937 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
448 - - - In the Linux kernel, the following vulnerability has been resolved: mm/gup: fix memfd_pin_folios alloc race panic If memfd_pin_folios tries to create a hugetlb page, but someone else already did, t… New - CVE-2024-49872 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
449 - - - In the Linux kernel, the following vulnerability has been resolved: Input: adp5589-keys - fix NULL pointer dereference We register a devm action to call adp5589_clear_config() and then pass the i2c… New - CVE-2024-49871 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
450 - - - In the Linux kernel, the following vulnerability has been resolved: rxrpc: Fix a race between socket set up and I/O thread creation In rxrpc_open_socket(), it sets up the socket and then sets up th… New - CVE-2024-49864 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm