Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 14, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198951 4.3 警告 InsaneVisions - OneCMS の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4877 2012-01-19 10:31 2011-10-7 Show GitHub Exploit DB Packet Storm
198952 7.5 危険 got milk - mBlogger の viewpost.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4876 2012-01-19 10:30 2011-10-7 Show GitHub Exploit DB Packet Storm
198953 4.3 警告 Xondie - WordPress 用 Vodpod Video Gallery プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4875 2012-01-19 10:30 2011-10-7 Show GitHub Exploit DB Packet Storm
198954 4.3 警告 NinkoBB - NinkoBB の users.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4874 2012-01-19 10:28 2011-10-7 Show GitHub Exploit DB Packet Storm
198955 4.3 警告 WeBid Support - WeBid におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4873 2012-01-19 10:27 2011-10-7 Show GitHub Exploit DB Packet Storm
198956 7.5 危険 PilotCart - ASPilot Pilot Cart の newsroom.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4872 2012-01-19 10:27 2011-10-7 Show GitHub Exploit DB Packet Storm
198957 10 危険 SmartSoft - SmartFTP における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2010-4871 2012-01-19 10:26 2011-10-7 Show GitHub Exploit DB Packet Storm
198958 7.5 危険 bloofox - BloofoxCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4870 2012-01-19 10:25 2011-10-7 Show GitHub Exploit DB Packet Storm
198959 10 危険 アドビシステムズ - Adobe Reader および Acrobat の PRC コンポーネントにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4369 2012-01-17 18:13 2011-12-16 Show GitHub Exploit DB Packet Storm
198960 4.3 警告 CourseForum Technologies - ProjectForum におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4277 2012-01-17 17:44 2011-10-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 14, 2024, 6:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
761 - - - The DS allvideo.downloader.browser (aka Fast Video Downloader: Browser) application through 1.6-RC1 for Android allows an attacker to execute arbitrary JavaScript code via the allvideo.downloader.bro… New - CVE-2024-46965 2024-11-13 02:35 2024-11-12 Show GitHub Exploit DB Packet Storm
762 - - - EnGenius EWS356-FIT devices through 1.1.30 allow blind OS command injection. This allows an attacker to execute arbitrary OS commands via shell metacharacters to the Ping and Speed Test utilities. New - CVE-2024-36061 2024-11-13 02:35 2024-11-12 Show GitHub Exploit DB Packet Storm
763 - - - An XML External Entity (XXE) vulnerability in the component DocumentBuilderFactory of powertac-server v1.9.0 allows attackers to access sensitive information or execute arbitrary code via supplying a… New - CVE-2024-51135 2024-11-13 02:35 2024-11-12 Show GitHub Exploit DB Packet Storm
764 - - - The boa httpd of Trendnet TEW-820AP 1.01.B01 has a stack overflow vulnerability in /boafrm/formIPv6Addr, /boafrm/formIpv6Setup, /boafrm/formDnsv6. The reason is that the check of ipv6 address is not … New - CVE-2024-50667 2024-11-13 02:35 2024-11-12 Show GitHub Exploit DB Packet Storm
765 9.8 CRITICAL
Network
gl-inet mt6000_firmware
a1300_firmware
x300b_firmware
ax1800_firmware
axt1800_firmware
mt2500_firmware
mt3000_firmware
x3000_firmware
xe3000_firmware
xe300_firmware
e750_firmwar…
GL-iNet products AR750/AR750S/AR300M/AR300M16/MT300N-V2/B1300/MT1300/SFT1200/X750 v4.3.11, MT3000/MT2500/AXT1800/AX1800/A1300/X300B v4.5.16, XE300 v4.3.16, E750 v4.3.12, AP1300/S1300 v4.3.13, and XE3… Update CWE-22
Path Traversal
CVE-2024-39226 2024-11-13 02:35 2024-08-7 Show GitHub Exploit DB Packet Storm
766 - - - In the Linux kernel, the following vulnerability has been resolved: of: module: prevent NULL pointer dereference in vsnprintf() In of_modalias(), we can get passed the str and len parameters which … Update - CVE-2024-35878 2024-11-13 02:35 2024-05-19 Show GitHub Exploit DB Packet Storm
767 - - - In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix two shmem bugs When cachestat on shmem races with swapping and invalidation, there are two possible bugs: 1) … Update - CVE-2024-35797 2024-11-13 02:35 2024-05-17 Show GitHub Exploit DB Packet Storm
768 - - - The O-RAN E2T I-Release buildPrometheusList function can have a NULL pointer dereference because peerInfo can be NULL. Update - CVE-2024-34044 2024-11-13 02:35 2024-04-30 Show GitHub Exploit DB Packet Storm
769 - - - In the Linux kernel, the following vulnerability has been resolved: net: ip_tunnel: prevent perpetual headroom growth syzkaller triggered following kasan splat: BUG: KASAN: use-after-free in __skb_… Update - CVE-2024-26804 2024-11-13 02:35 2024-04-4 Show GitHub Exploit DB Packet Storm
770 6.2 MEDIUM
Local
redhat libvirt A flaw was found in libvirt. A refactor of the code fetching the list of interfaces for multiple APIs introduced a corner case on platforms where allocating 0 bytes of memory results in a NULL pointe… Update CWE-476
 NULL Pointer Dereference
CVE-2024-8235 2024-11-13 02:15 2024-08-31 Show GitHub Exploit DB Packet Storm