Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198941 7.5 危険 David Noguera Gutierrez - DaLogin における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5012 2011-12-9 14:09 2011-11-2 Show GitHub Exploit DB Packet Storm
198942 7.5 危険 McKenzie Creations - Mckenzie Creations Virtual Real Estate Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5013 2011-12-9 14:04 2011-11-2 Show GitHub Exploit DB Packet Storm
198943 7.5 危険 ELITE LADDAERS - Elite Gaming Ladders における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5014 2011-12-9 14:03 2011-11-2 Show GitHub Exploit DB Packet Storm
198944 7.5 危険 2daybiz - 2daybiz Network Community Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5015 2011-12-9 14:00 2011-11-2 Show GitHub Exploit DB Packet Storm
198945 7.5 危険 ELITE LADDAERS - Elite Gaming Ladders における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5016 2011-12-9 14:00 2011-11-2 Show GitHub Exploit DB Packet Storm
198946 7.5 危険 ELITE LADDAERS - Elite Gaming Ladders における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5017 2011-12-9 13:59 2011-11-2 Show GitHub Exploit DB Packet Storm
198947 4.3 警告 2daybiz - 2daybiz Online Classified Script におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5018 2011-12-9 13:59 2011-11-2 Show GitHub Exploit DB Packet Storm
198948 7.5 危険 2daybiz - 2daybiz Online Classified Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5019 2011-12-9 13:58 2011-11-2 Show GitHub Exploit DB Packet Storm
198949 7.5 危険 NetArt Media - NetArt Media iBoutique における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5020 2011-12-9 13:56 2011-11-2 Show GitHub Exploit DB Packet Storm
198950 7.5 危険 Cramer Development - Digital Interchange Document Library における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5021 2011-12-9 13:56 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 8, 2024, 6:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
621 7.5 HIGH
Network
zimaspace zimaos ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoint `http://<Zima_Server_IP:PORT>/v2_1/file` in Zi… Update CWE-22
Path Traversal
CVE-2024-49359 2024-11-7 00:27 2024-10-25 Show GitHub Exploit DB Packet Storm
622 5.3 MEDIUM
Network
zimaspace zimaos ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoint `http://<Server-IP>/v1/users/login` in ZimaOS … Update CWE-203
 Information Exposure Through Discrepancy
CVE-2024-49358 2024-11-7 00:27 2024-10-25 Show GitHub Exploit DB Packet Storm
623 5.5 MEDIUM
Local
openatom openharmony in OpenHarmony v4.0.0 and prior versions allow a local attacker cause DOS through out-of-bounds read. New CWE-125
Out-of-bounds Read
CVE-2024-47402 2024-11-7 00:26 2024-11-5 Show GitHub Exploit DB Packet Storm
624 7.8 HIGH
Local
openatom openharmony in OpenHarmony v4.1.0 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through out-of-bounds write. New CWE-787
 Out-of-bounds Write
CVE-2024-47137 2024-11-7 00:26 2024-11-5 Show GitHub Exploit DB Packet Storm
625 7.8 HIGH
Local
openatom openharmony in OpenHarmony v4.1.0 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through double free. New CWE-415
 Double Free
CVE-2024-47404 2024-11-7 00:25 2024-11-5 Show GitHub Exploit DB Packet Storm
626 5.3 MEDIUM
Network
zimaspace zimaos ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoint `http://<Server-ip>/v1/users/name` allows unau… Update CWE-862
 Missing Authorization
CVE-2024-48932 2024-11-7 00:25 2024-10-25 Show GitHub Exploit DB Packet Storm
627 7.8 HIGH
Local
openatom openharmony in OpenHarmony v4.1.0 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through out-of-bounds write. New CWE-787
 Out-of-bounds Write
CVE-2024-47797 2024-11-7 00:24 2024-11-5 Show GitHub Exploit DB Packet Storm
628 7.5 HIGH
Network
anisha e-health_care_system A vulnerability was found in code-projects E-Health Care System 1.0. It has been classified as critical. Affected is an unknown function of the file Doctor/app_request.php. The manipulation of the ar… New CWE-89
SQL Injection
CVE-2024-10810 2024-11-7 00:16 2024-11-5 Show GitHub Exploit DB Packet Storm
629 3.4 LOW
Physics
opensc_project
redhat
fedoraproject
opensc
enterprise_linux
fedora
The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. … Update CWE-416
 Use After Free
CVE-2024-1454 2024-11-7 00:15 2024-02-13 Show GitHub Exploit DB Packet Storm
630 7.8 HIGH
Local
perl perl A vulnerability was found in Perl. This security issue occurs while Perl for Windows relies on the system path environment variable to find the shell (`cmd.exe`). When running an executable that uses… Update CWE-787
 Out-of-bounds Write
CVE-2023-47039 2024-11-7 00:15 2024-01-2 Show GitHub Exploit DB Packet Storm