Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198871 4.3 警告 codefabrik gmbh - Ecomat CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5030 2011-12-9 13:46 2011-11-2 Show GitHub Exploit DB Packet Storm
198872 4.3 警告 fileNice - fileNice の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5031 2011-12-9 13:45 2011-11-2 Show GitHub Exploit DB Packet Storm
198873 7.5 危険 Tamlyn Creative Pty - Joomla! 用 BF Quiz コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5032 2011-12-9 13:45 2011-11-2 Show GitHub Exploit DB Packet Storm
198874 7.5 危険 Fusebox - Fusebox の ProductList.cfm における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5033 2011-12-9 13:44 2011-11-2 Show GitHub Exploit DB Packet Storm
198875 7.5 危険 iScripts - iScripts EasyBiller の viewhistorydetail.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5034 2011-12-9 13:43 2011-11-2 Show GitHub Exploit DB Packet Storm
198876 4.3 警告 iScripts - iScripts eSwap の search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5035 2011-12-9 13:42 2011-11-2 Show GitHub Exploit DB Packet Storm
198877 7.5 危険 iScripts - iScripts eSwap の addsale.php におけるSQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5036 2011-12-9 13:42 2011-11-2 Show GitHub Exploit DB Packet Storm
198878 7.5 危険 Michau Enterprises - SenseSites CommonSense CMS の article.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5037 2011-12-9 13:41 2011-11-2 Show GitHub Exploit DB Packet Storm
198879 7.5 危険 Groone's World - Groone's Simple Contact Form における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-5038 2011-12-9 13:40 2011-11-2 Show GitHub Exploit DB Packet Storm
198880 7.5 危険 ScriptsFeed.com - ScriptsFeed Recipes Listing Portal における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5039 2011-12-9 13:40 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 6, 2024, 4:19 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
531 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ipv4: check for NULL idev in ip_route_use_hint() syzbot was able to trigger a NULL deref in fib_validate_source() in an old tree … Update CWE-476
 NULL Pointer Dereference
CVE-2024-36008 2024-11-5 19:17 2024-05-20 Show GitHub Exploit DB Packet Storm
532 - - - In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix warning during rehash As previously explained, the rehash delayed work migrates filters from one re… Update - CVE-2024-36007 2024-11-5 19:17 2024-05-20 Show GitHub Exploit DB Packet Storm
533 - - - In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage Both the function that migrates all the chunks within a region and the fun… Update - CVE-2024-36006 2024-11-5 19:17 2024-05-20 Show GitHub Exploit DB Packet Storm
534 - - - In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: honor table dormant flag from netdev release event path Check for table dormant flag otherwise netdev relea… Update - CVE-2024-36005 2024-11-5 19:17 2024-05-20 Show GitHub Exploit DB Packet Storm
535 - - - In the Linux kernel, the following vulnerability has been resolved: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue Issue reported by customer during SRIOV testing, call trace: When both i40e an… Update - CVE-2024-36004 2024-11-5 19:17 2024-05-20 Show GitHub Exploit DB Packet Storm
536 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up The flag I2C_HID_READ_PENDING is used to serialize I2C operatio… Update CWE-667
 Improper Locking
CVE-2024-35997 2024-11-5 19:17 2024-05-20 Show GitHub Exploit DB Packet Storm
537 - - - In the Linux kernel, the following vulnerability has been resolved: cpu: Re-enable CPU mitigations by default for !X86 architectures Rename x86's to CPU_MITIGATIONS, define it in generic code, and … Update - CVE-2024-35996 2024-11-5 19:17 2024-05-20 Show GitHub Exploit DB Packet Storm
538 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: dma: xilinx_dpdma: Fix locking There are several places where either chan->lock or chan->vchan.lock was not held. Add appropriate… Update CWE-667
 Improper Locking
CVE-2024-35990 2024-11-5 19:17 2024-05-20 Show GitHub Exploit DB Packet Storm
539 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: batman-adv: Avoid infinite loop trying to resize local TT If the MTU of one of an attached interface becomes too small to transmi… Update CWE-835
 Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2024-35982 2024-11-5 19:17 2024-05-20 Show GitHub Exploit DB Packet Storm
540 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Fix memory leak in hci_req_sync_complete() In 'hci_req_sync_complete()', always free the previous sync request state b… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-35978 2024-11-5 19:16 2024-05-20 Show GitHub Exploit DB Packet Storm