Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198021 7.5 危険 Zabbix - Zabbix の events.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5049 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
198022 4.3 警告 JoomlaTune
Joomla!
- JoomlaTune JComments におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5048 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
198023 7.5 危険 V-EVA - V-EVA Press Release Script における任意の SQL コマンドを実行される脆弱性 CWE-89
SQLインジェクション
CVE-2010-5047 2011-11-25 11:41 2011-11-23 Show GitHub Exploit DB Packet Storm
198024 4.3 警告 ecoCMS - ecoCMS の admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5046 2011-11-25 11:40 2011-11-23 Show GitHub Exploit DB Packet Storm
198025 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5058 2011-11-25 10:14 2011-11-23 Show GitHub Exploit DB Packet Storm
198026 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5057 2011-11-25 10:13 2011-11-23 Show GitHub Exploit DB Packet Storm
198027 7.5 危険 IXXO Internet Solutions - XOBBIX コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5053 2011-11-25 10:08 2011-11-23 Show GitHub Exploit DB Packet Storm
198028 4.3 警告 Joomla! - Joomla! におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4332 2011-11-25 09:39 2011-03-24 Show GitHub Exploit DB Packet Storm
198029 5 警告 Joomla! - Joomla! における任意のユーザのパスワードを変更される脆弱性 CWE-189
数値処理の問題
CVE-2011-4321 2011-11-25 09:38 2011-10-28 Show GitHub Exploit DB Packet Storm
198030 7.6 危険 アップル - Apple Mac OS X におけるネットワークリソースにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1516 2011-11-24 16:27 2011-11-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 26, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
331 - - - A vulnerability, which was classified as critical, has been found in SourceCodester Petrol Pump Management Software 1.0. Affected by this issue is some unknown functionality of the file /admin/ajax_p… New - CVE-2024-10380 2024-10-25 22:15 2024-10-25 Show GitHub Exploit DB Packet Storm
332 - - - A vulnerability classified as problematic was found in ESAFENET CDG 5. Affected by this vulnerability is the function actionViewDecyptFile of the file /com/esafenet/servlet/client/DecryptApplicationS… New CWE-24
 Path Traversal: '../filedir'
CVE-2024-10379 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
333 - - - A vulnerability classified as critical has been found in ESAFENET CDG 5. Affected is the function actionViewCDGRenewFile of the file /com/esafenet/servlet/client/CDGRenewApplicationService.java. The … New CWE-89
SQL Injection
CVE-2024-10378 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
334 6.4 MEDIUM
Network
- - The WP-Members Membership Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpmem_loginout shortcode in all versions up to, and including, 3.4.9.5 due to insuf… New CWE-79
Cross-site Scripting
CVE-2024-10374 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
335 - - - Dell Data Lakehouse, version(s) 1.0.0.0 and 1.1.0.0, contain(s) an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. An unauthenticated attacker with… New CWE-89
SQL Injection
CVE-2024-47483 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
336 - - - Dell Data Lakehouse, version(s) 1.0.0.0, 1.1.0., contain(s) an Improper Access Control vulnerability. An unauthenticated attacker with adjacent network access could potentially exploit this vulnerabi… New CWE-284
Improper Access Control
CVE-2024-47481 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
337 - - - there is a possible man-in-the-middle attack due to a logic error in the code. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is no… New - CVE-2024-47023 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
338 - - - In sms_ExtractCbLanguage of sms_CellBroadcast.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution pr… New - CVE-2024-47021 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
339 - - - In pmucal_rae_handle_seq_int of flexpmu_cal_rae.c, there is a possible arbitrary write due to uninitialized data. This could lead to local escalation of privilege with no additional execution privile… New - CVE-2024-47013 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
340 - - - In mm_GetMobileIdIndexForNsUpdate of mm_GmmPduCodec.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional ex… New - CVE-2024-47012 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm