Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198951 7.5 危険 Jextensions - Joomla! 用 JExtensions JE Story Submit コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5022 2011-12-9 13:55 2011-11-2 Show GitHub Exploit DB Packet Storm
198952 7.5 危険 Cramer Development - Digital Interchange Calendar における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5023 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
198953 6 警告 CuteSITE - CuteSITE CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5024 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
198954 4.3 警告 CuteSITE - CuteSITE CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5025 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
198955 6.8 警告 Lightbox Technologies Inc. - Science Fair In A Box における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5026 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
198956 4.3 警告 Lightbox Technologies Inc. - Science Fair In A Box におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5027 2011-12-9 13:49 2011-11-2 Show GitHub Exploit DB Packet Storm
198957 7.5 危険 Jextensions - Joomla! 用 JExtensions JE Job のコンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5028 2011-12-9 13:48 2011-11-2 Show GitHub Exploit DB Packet Storm
198958 7.5 危険 codefabrik gmbh - Ecomat CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5029 2011-12-9 13:47 2011-11-2 Show GitHub Exploit DB Packet Storm
198959 4.3 警告 codefabrik gmbh - Ecomat CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5030 2011-12-9 13:46 2011-11-2 Show GitHub Exploit DB Packet Storm
198960 4.3 警告 fileNice - fileNice の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5031 2011-12-9 13:45 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
601 - - - A vulnerability in the file upload functionality of Cisco AppDynamics Controller could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. This v… Update - CVE-2024-20345 2024-11-6 03:35 2024-03-7 Show GitHub Exploit DB Packet Storm
602 - - - Internet passwords stored in Person documents in the Domino® Directory created using the "Add Person" action on the People & Groups tab in the Domino® Administrator are secured using a cryptographica… Update - CVE-2023-37495 2024-11-6 03:35 2024-02-29 Show GitHub Exploit DB Packet Storm
603 - - - Code-projects Simple Stock System 1.0 is vulnerable to SQL Injection. Update - CVE-2024-24095 2024-11-6 03:35 2024-02-27 Show GitHub Exploit DB Packet Storm
604 - - - In the Linux kernel, the following vulnerability has been resolved: af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC. syzbot reported a warning [0] in __unix_gc() with a repro, which cre… Update - CVE-2024-26676 2024-11-6 03:35 2024-04-2 Show GitHub Exploit DB Packet Storm
605 - - - In the Linux kernel, the following vulnerability has been resolved: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() syzbot pointed out [1] that NEXTHDR_FRAGMENT handling is… Update - CVE-2024-26633 2024-11-6 03:35 2024-03-18 Show GitHub Exploit DB Packet Storm
606 9.8 CRITICAL
Network
codezips free_exam_hall_seating_management_system A vulnerability classified as critical has been found in Codezips Free Exam Hall Seating Management System 1.0. Affected is an unknown function of the file /teacher.php. The manipulation of the argum… Update CWE-89
SQL Injection
CVE-2024-10737 2024-11-6 03:03 2024-11-4 Show GitHub Exploit DB Packet Storm
607 9.8 CRITICAL
Network
codezips free_exam_hall_seating_management_system A vulnerability was found in Codezips Free Exam Hall Seating Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /student.php. The manipulatio… Update CWE-89
SQL Injection
CVE-2024-10736 2024-11-6 03:03 2024-11-4 Show GitHub Exploit DB Packet Storm
608 9.8 CRITICAL
Network
codezips pet_shop_management_system A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file /productsadd.php. The manipulation of the argument i… Update CWE-89
SQL Injection
CVE-2024-10752 2024-11-6 02:59 2024-11-4 Show GitHub Exploit DB Packet Storm
609 7.8 HIGH
Local
assimp assimp An issue in assimp v.5.4.3 allows a local attacker to execute arbitrary code via the CallbackToLogRedirector function within the Assimp library. Update CWE-416
 Use After Free
CVE-2024-48423 2024-11-6 02:54 2024-10-25 Show GitHub Exploit DB Packet Storm
610 5.4 MEDIUM
Network
tezzeract league_of_legends_shortcodes The League of Legends Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.0.1 due to insufficient input sanitization and ou… Update CWE-79
Cross-site Scripting
CVE-2024-10342 2024-11-6 02:52 2024-10-25 Show GitHub Exploit DB Packet Storm