Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197681 7.5 危険 Zabbix - Zabbix の events.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5049 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
197682 4.3 警告 JoomlaTune
Joomla!
- JoomlaTune JComments におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5048 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
197683 7.5 危険 V-EVA - V-EVA Press Release Script における任意の SQL コマンドを実行される脆弱性 CWE-89
SQLインジェクション
CVE-2010-5047 2011-11-25 11:41 2011-11-23 Show GitHub Exploit DB Packet Storm
197684 4.3 警告 ecoCMS - ecoCMS の admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5046 2011-11-25 11:40 2011-11-23 Show GitHub Exploit DB Packet Storm
197685 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5058 2011-11-25 10:14 2011-11-23 Show GitHub Exploit DB Packet Storm
197686 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5057 2011-11-25 10:13 2011-11-23 Show GitHub Exploit DB Packet Storm
197687 7.5 危険 IXXO Internet Solutions - XOBBIX コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5053 2011-11-25 10:08 2011-11-23 Show GitHub Exploit DB Packet Storm
197688 4.3 警告 Joomla! - Joomla! におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4332 2011-11-25 09:39 2011-03-24 Show GitHub Exploit DB Packet Storm
197689 5 警告 Joomla! - Joomla! における任意のユーザのパスワードを変更される脆弱性 CWE-189
数値処理の問題
CVE-2011-4321 2011-11-25 09:38 2011-10-28 Show GitHub Exploit DB Packet Storm
197690 7.6 危険 アップル - Apple Mac OS X におけるネットワークリソースにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1516 2011-11-24 16:27 2011-11-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 22, 2024, 8:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
251 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Deallocate DML memory if allocation fails [Why] When DC state create DML memory allocation fails, memory is not … New - CVE-2024-49972 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
252 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Increase array size of dummy_boolean [WHY] dml2_core_shared_mode_support and dml_core_mode_support access the th… New - CVE-2024-49971 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
253 - - - In the Linux kernel, the following vulnerability has been resolved: ext4: filesystems without casefold feature cannot be mounted with siphash When mounting the ext4 filesystem, if the default hash … New - CVE-2024-49968 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
254 - - - In the Linux kernel, the following vulnerability has been resolved: ext4: no need to continue when the number of entries is 1 New - CVE-2024-49967 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
255 - - - In the Linux kernel, the following vulnerability has been resolved: ocfs2: cancel dqi_sync_work before freeing oinfo ocfs2_global_read_info() will initialize and schedule dqi_sync_work at the end, … New - CVE-2024-49966 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
256 - - - In the Linux kernel, the following vulnerability has been resolved: ocfs2: remove unreasonable unlock in ocfs2_read_blocks Patch series "Misc fixes for ocfs2_read_blocks", v5. This series contains… New - CVE-2024-49965 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
257 - - - In the Linux kernel, the following vulnerability has been resolved: ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() ACPICA commit 4d4547cf13cca820ff7e0f859ba83e1… New - CVE-2024-49962 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
258 - - - In the Linux kernel, the following vulnerability has been resolved: static_call: Handle module init failure correctly in static_call_del_module() Module insertion invokes static_call_add_module() t… New - CVE-2024-50002 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
259 - - - In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix error path in multi-packet WQE transmit Remove the erroneous unmap in case no DMA mapping was established The mult… New - CVE-2024-50001 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
260 - - - In the Linux kernel, the following vulnerability has been resolved: ext4: fix timer use-after-free on failed mount Syzbot has found an ODEBUG bug in ext4_fill_super The del_timer_sync function can… New - CVE-2024-49960 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm