Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197881 5 警告 Opera Software ASA - Opera における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4681 2011-12-9 16:03 2011-12-7 Show GitHub Exploit DB Packet Storm
197882 7.5 危険 Webmaster-Tips - Joomla! 用 webmaster-tips.net Flash Gallery コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4968 2011-12-9 14:45 2011-11-1 Show GitHub Exploit DB Packet Storm
197883 7.5 危険 BrotherScripts - BrotherScripts Business Directory の articlesdetails.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4969 2011-12-9 14:44 2011-11-1 Show GitHub Exploit DB Packet Storm
197884 7.5 危険 wikiwebhelp - Wiki Web Help の handlers/getpage.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4970 2011-12-9 14:44 2011-11-1 Show GitHub Exploit DB Packet Storm
197885 7.5 危険 YPNinc - YPNinc JokeScript の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4972 2011-12-9 14:43 2011-11-1 Show GitHub Exploit DB Packet Storm
197886 4.3 警告 Sourcefabric - Campsite の検索機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4973 2011-12-9 14:43 2011-11-1 Show GitHub Exploit DB Packet Storm
197887 7.5 危険 BrotherScripts - Auto Dealer の info.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4974 2011-12-9 14:42 2011-11-1 Show GitHub Exploit DB Packet Storm
197888 7.5 危険 Techjoomla - Joomla! 用の Techjoomla SocialAds における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4975 2011-12-9 14:41 2011-11-1 Show GitHub Exploit DB Packet Storm
197889 4.3 警告 MetInfo - MetInfo の search/search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4976 2011-12-9 14:40 2011-11-1 Show GitHub Exploit DB Packet Storm
197890 7.5 危険 Miniwork - Joomla! 用 Canteen コンポーネントの menu.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4977 2011-12-9 14:39 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
371 - - - SQL injection vulnerability in Hanzhou Haobo network management system 1.0 allows a remote attacker to execute arbitrary code via a crafted script. New - CVE-2024-48204 2024-10-26 01:15 2024-10-26 Show GitHub Exploit DB Packet Storm
372 - - - The Kademlia DHT (go-libp2p-kad-dht 0.20.0 and earlier) used in IPFS (0.18.1 and earlier) assigns routing information for content (i.e., information about who holds the content) to be stored by peers… New - CVE-2023-26248 2024-10-26 01:15 2024-10-26 Show GitHub Exploit DB Packet Storm
373 - - - OvalEdge 5.2.8.0 and earlier is affected by an Account Takeover vulnerability via a POST request to /profile/updateProfile via the userId and email parameters. Authentication is required. New - CVE-2022-30355 2024-10-26 01:15 2024-10-26 Show GitHub Exploit DB Packet Storm
374 - - - OvalEdge 5.2.8.0 and earlier is affected by a Sensitive Data Exposure vulnerability via a GET request to /user/getUserWithTeam. Authentication is required. The information disclosed is associated wit… New - CVE-2022-30354 2024-10-26 01:15 2024-10-26 Show GitHub Exploit DB Packet Storm
375 4.6 MEDIUM
Network
umbraco umbraco_cms Umbraco, a free and open source .NET content management system, has a remote code execution issue in versions on the 13.x branch prior to 13.5.2, 10.x prior to 10.8.7, and 8.x prior to 8.18.15. There… Update CWE-79
Cross-site Scripting
CVE-2024-48927 2024-10-26 01:15 2024-10-23 Show GitHub Exploit DB Packet Storm
376 - - - Cross Site Scripting vulnerability in JavaScript Library jquery-ui v.1.13.1 allows a remote attacker to obtain sensitive information and execute arbitrary code via a crafted payload to the window.add… Update - CVE-2024-30875 2024-10-26 01:15 2024-10-18 Show GitHub Exploit DB Packet Storm
377 4.2 MEDIUM
Network
umbraco umbraco_cms Umbraco is a free and open source .NET content management system. In versions on the 13.x branch prior to 13.5.2 and versions on the 10.x branch prior to 10.8.7, during an explicit sign-out, the serv… Update CWE-384
 Session Fixation
CVE-2024-48929 2024-10-26 01:12 2024-10-23 Show GitHub Exploit DB Packet Storm
378 9.8 CRITICAL
Network
ibm concert IBM Concert 1.0.0 and 1.0.1 vulnerable to attacks that rely on the use of cookies without the SameSite attribute. Update CWE-295
Improper Certificate Validation 
CVE-2024-43177 2024-10-26 01:05 2024-10-23 Show GitHub Exploit DB Packet Storm
379 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix use-after-free during gpu recovery [Why] [ 754.862560] refcount_t: underflow; use-after-free. [ 754.862… Update CWE-416
 Use After Free
CVE-2022-48990 2024-10-26 01:03 2024-10-22 Show GitHub Exploit DB Packet Storm
380 4.7 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fscache: Fix oops due to race with cookie_lru and use_cookie If a cookie expires from the LRU and the LRU_DISCARD flag is set, bu… Update CWE-362
Race Condition
CVE-2022-48989 2024-10-26 01:02 2024-10-22 Show GitHub Exploit DB Packet Storm