Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 14, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198411 7.5 危険 Joomla Mo - Joomla! 用 Teams (com_teams) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4941 2012-02-29 11:02 2011-10-9 Show GitHub Exploit DB Packet Storm
198412 7.5 危険 Wanewsletter - Wanewsletter の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4940 2012-02-29 11:01 2011-10-9 Show GitHub Exploit DB Packet Storm
198413 7.5 危険 Scripts bdr130 - MailForm の index.php におけるリモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-4939 2012-02-29 10:58 2011-10-9 Show GitHub Exploit DB Packet Storm
198414 2.6 注意 クックパッド株式会社 - 複数のクックパッド製 Android アプリケーションにおける WebView クラスに関する脆弱性 CWE-Other
その他
CVE-2012-0316 2012-02-29 10:52 2012-02-22 Show GitHub Exploit DB Packet Storm
198415 9 危険 シスコシステムズ - 複数の Cisco 製品の Local TFTP file-upload アプリケーションにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0365 2012-02-28 16:24 2012-02-23 Show GitHub Exploit DB Packet Storm
198416 7.8 危険 シスコシステムズ - 複数の Cisco 製品における設定ファイルを置き換えられる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0364 2012-02-28 16:16 2012-02-23 Show GitHub Exploit DB Packet Storm
198417 9 危険 シスコシステムズ - 複数の Cisco 製品の Web インタフェースにおける任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0363 2012-02-28 16:13 2012-02-23 Show GitHub Exploit DB Packet Storm
198418 7.5 危険 Joomla! - Joomla! の Weblinks コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4938 2012-02-28 16:04 2011-10-9 Show GitHub Exploit DB Packet Storm
198419 7.5 危険 RoBIT - Joomla! 用の Amblog コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4937 2012-02-28 15:56 2011-10-9 Show GitHub Exploit DB Packet Storm
198420 7.5 危険 Webmaster-Tips - Joomla! 用の Slide Show コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4936 2012-02-28 15:54 2011-10-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 15, 2024, 6:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1081 7.0 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: nfsd: fix race between laundromat and free_stateid There is a race between laundromat handling of revoked delegations and a clien… Update CWE-416
 Use After Free
CVE-2024-50106 2024-11-13 00:07 2024-11-6 Show GitHub Exploit DB Packet Storm
1082 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ASoC: qcom: sc7280: Fix missing Soundwire runtime stream alloc Commit 15c7fab0e047 ("ASoC: qcom: Move Soundwire runtime stream al… Update CWE-476
 NULL Pointer Dereference
CVE-2024-50105 2024-11-13 00:06 2024-11-6 Show GitHub Exploit DB Packet Storm
1083 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ASoC: qcom: sdm845: add missing soundwire runtime stream alloc During the migration of Soundwire runtime stream allocation from t… Update CWE-476
 NULL Pointer Dereference
CVE-2024-50104 2024-11-13 00:05 2024-11-6 Show GitHub Exploit DB Packet Storm
1084 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Fix incorrect pci_for_each_dma_alias() for non-PCI devices Previously, the domain_context_clear() function incorrectl… Update NVD-CWE-noinfo
CVE-2024-50101 2024-11-12 23:59 2024-11-6 Show GitHub Exploit DB Packet Storm
1085 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: USB: gadget: dummy-hcd: Fix "task hung" problem The syzbot fuzzer has been encountering "task hung" problems ever since the dummy… Update NVD-CWE-noinfo
CVE-2024-50100 2024-11-12 23:57 2024-11-6 Show GitHub Exploit DB Packet Storm
1086 - - - A vulnerability was found in AMTT Hotel Broadband Operation System up to 3.0.3.151204. It has been classified as critical. Affected is an unknown function of the file /manager/frontdesk/online_status… Update CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-11051 2024-11-12 22:56 2024-11-10 Show GitHub Exploit DB Packet Storm
1087 - - - A vulnerability was found in AMTT Hotel Broadband Operation System up to 3.0.3.151204 and classified as problematic. This issue affects some unknown processing of the file /language.php. The manipula… Update CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-11050 2024-11-12 22:56 2024-11-10 Show GitHub Exploit DB Packet Storm
1088 - - - A vulnerability classified as problematic has been found in ZKTeco ZKBio Time 9.0.1. Affected is an unknown function of the file /auth_files/photo/ of the component Image File Handler. The manipulati… Update - CVE-2024-11049 2024-11-12 22:56 2024-11-10 Show GitHub Exploit DB Packet Storm
1089 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in SEO Themes Display Terms Shortcode allows Stored XSS.This issue affects Display Terms Shor… Update CWE-79
Cross-site Scripting
CVE-2024-51610 2024-11-12 22:56 2024-11-10 Show GitHub Exploit DB Packet Storm
1090 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Genoo, LLC Genoo allows DOM-Based XSS.This issue affects Genoo: from n/a through 6.0.10. Update CWE-79
Cross-site Scripting
CVE-2024-51605 2024-11-12 22:56 2024-11-10 Show GitHub Exploit DB Packet Storm