Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198201 4.3 警告 JAMWiki - JAMWiki の Special:Login におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5054 2011-11-25 11:46 2010-04-1 Show GitHub Exploit DB Packet Storm
198202 4.3 警告 The GetSimple Team - GetSimple CMS の admin/components.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5052 2011-11-25 11:45 2011-11-23 Show GitHub Exploit DB Packet Storm
198203 4.3 警告 razorCMS - razorCMS の admin/core/admin_func.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5051 2011-11-25 11:44 2011-11-23 Show GitHub Exploit DB Packet Storm
198204 4.3 警告 Zoho Corporation - ManageEngine ADManager Plus におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5050 2011-11-25 11:43 2011-11-23 Show GitHub Exploit DB Packet Storm
198205 7.5 危険 Zabbix - Zabbix の events.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5049 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
198206 4.3 警告 JoomlaTune
Joomla!
- JoomlaTune JComments におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5048 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
198207 7.5 危険 V-EVA - V-EVA Press Release Script における任意の SQL コマンドを実行される脆弱性 CWE-89
SQLインジェクション
CVE-2010-5047 2011-11-25 11:41 2011-11-23 Show GitHub Exploit DB Packet Storm
198208 4.3 警告 ecoCMS - ecoCMS の admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5046 2011-11-25 11:40 2011-11-23 Show GitHub Exploit DB Packet Storm
198209 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5058 2011-11-25 10:14 2011-11-23 Show GitHub Exploit DB Packet Storm
198210 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5057 2011-11-25 10:13 2011-11-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 29, 2024, 5:57 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
451 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: gpiolib: fix memory leak in gpiochip_setup_dev() Here is a backtrace report about memory leak detected in gpiochip_setup_dev(): … Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2022-48975 2024-10-26 03:48 2024-10-22 Show GitHub Exploit DB Packet Storm
452 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: can: af_can: fix NULL pointer dereference in can_rcv_filter Analogue to commit 8aa59e355949 ("can: af_can: fix NULL pointer deref… Update CWE-476
 NULL Pointer Dereference
CVE-2022-48977 2024-10-26 03:47 2024-10-22 Show GitHub Exploit DB Packet Storm
453 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable_offload: fix using __this_cpu_add in preemptible flow_offload_queue_work() can be called in workqueue withou… Update NVD-CWE-noinfo
CVE-2022-48976 2024-10-26 03:47 2024-10-22 Show GitHub Exploit DB Packet Storm
454 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: HID: core: fix shift-out-of-bounds in hid_report_raw_event Syzbot reported shift-out-of-bounds in hid_report_raw_event. microsof… Update NVD-CWE-Other
CVE-2022-48978 2024-10-26 03:46 2024-10-22 Show GitHub Exploit DB Packet Storm
455 5.4 MEDIUM
Network
itssglobal imlog A cross-site scripting (XSS) vulnerability in the User Maintenance section of ITSS iMLog v1.307 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Last … Update CWE-79
Cross-site Scripting
CVE-2024-22855 2024-10-26 03:41 2024-06-13 Show GitHub Exploit DB Packet Storm
456 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: fix array index out of bound error in DCN32 DML [Why&How] LinkCapacitySupport array is indexed with the number o… Update CWE-129
 Improper Validation of Array Index
CVE-2022-48979 2024-10-26 03:40 2024-10-22 Show GitHub Exploit DB Packet Storm
457 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: dsa: sja1105: avoid out of bounds access in sja1105_init_l2_policing() The SJA1105 family has 45 L2 policing table entries (… Update CWE-787
 Out-of-bounds Write
CVE-2022-48980 2024-10-26 03:36 2024-10-22 Show GitHub Exploit DB Packet Storm
458 - - - Studio 42 elFinder 2.1.64 is vulnerable to Incorrect Access Control. Copying files with an unauthorized extension between server directories allows an arbitrary attacker to expose secrets, perform RC… Update - CVE-2024-38909 2024-10-26 03:35 2024-07-30 Show GitHub Exploit DB Packet Storm
459 - - - An issue was discovered in Italtel i-MCS NFV 12.1.0-20211215. There is Incorrect Access Control. Update - CVE-2024-28805 2024-10-26 03:35 2024-07-30 Show GitHub Exploit DB Packet Storm
460 - - - Insecure permissions in kuma v2.7.0 allows attackers to access sensitive data and escalate privileges by obtaining the service account's token. Update - CVE-2024-36542 2024-10-26 03:35 2024-07-26 Show GitHub Exploit DB Packet Storm