Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199711 4.3 警告 Andreas Gohr - DokuWiki の RSS 埋め込み機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2510 2012-03-27 18:43 2011-07-14 Show GitHub Exploit DB Packet Storm
199712 4.3 警告 Joomla! - Joomla! におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2509 2012-03-27 18:43 2011-07-27 Show GitHub Exploit DB Packet Storm
199713 6 警告 The phpMyAdmin Project - phpMyAdmin の libraries/display_tbl.lib.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-2508 2012-03-27 18:43 2011-07-2 Show GitHub Exploit DB Packet Storm
199714 6.5 警告 The phpMyAdmin Project - phpMyAdmin の libraries/server_synchronize.lib.php における PCRE e 修飾子を挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2011-2507 2012-03-27 18:43 2011-07-2 Show GitHub Exploit DB Packet Storm
199715 7.5 危険 The phpMyAdmin Project - phpMyAdmin の setup/lib/ConfigGenerator.class.php における静的コードインジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2011-2506 2012-03-27 18:43 2011-07-2 Show GitHub Exploit DB Packet Storm
199716 6.4 警告 The phpMyAdmin Project - phpMyAdmin の libraries/auth/swekey/swekey.auth.lib.php における SESSION スーパーグローバル配列を変更される脆弱性 CWE-94
コード・インジェクション
CVE-2011-2505 2012-03-27 18:43 2011-07-2 Show GitHub Exploit DB Packet Storm
199717 8.3 危険 Linux - Linux kernel の l2cap_config_req 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2497 2012-03-27 18:43 2011-08-29 Show GitHub Exploit DB Packet Storm
199718 7.2 危険 NRL - OPIE の opielogin.c における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2490 2012-03-27 18:43 2011-07-26 Show GitHub Exploit DB Packet Storm
199719 7.2 危険 NRL - OPIE の opiesu.c における権限を取得される脆弱性 CWE-189
数値処理の問題
CVE-2011-2489 2012-03-27 18:43 2011-07-26 Show GitHub Exploit DB Packet Storm
199720 5 警告 Joomla! - Joomla! における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-2488 2012-03-27 18:43 2011-04-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 27, 2024, 4:04 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 - - - A vulnerability was found in code-projects Simple Admin Panel 1.0. It has been classified as critical. Affected is an unknown function of the file /addCatController.php. The manipulation of the argum… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12931 2024-12-26 12:15 2024-12-26 Show GitHub Exploit DB Packet Storm
52 - - - A vulnerability was found in code-projects Simple Admin Panel 1.0 and classified as problematic. This issue affects some unknown processing of the file addCatController.php. The manipulation of the a… New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-12930 2024-12-26 11:15 2024-12-26 Show GitHub Exploit DB Packet Storm
53 - - - A vulnerability has been found in code-projects Student Management System 1.0.00 and classified as critical. This vulnerability affects unknown code of the file /addCatController.php. The manipulatio… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12929 2024-12-26 09:15 2024-12-26 Show GitHub Exploit DB Packet Storm
54 - - - A vulnerability, which was classified as critical, was found in code-projects Simple Admin Panel 1.0. This affects an unknown part. The manipulation of the argument c_name leads to sql injection. It … New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12928 2024-12-26 09:15 2024-12-26 Show GitHub Exploit DB Packet Storm
55 - - - A vulnerability, which was classified as critical, has been found in 1000 Projects Attendance Tracking Management System 1.0. Affected by this issue is some unknown functionality of the file /faculty… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12927 2024-12-26 08:15 2024-12-26 Show GitHub Exploit DB Packet Storm
56 - - - A vulnerability classified as critical was found in Codezips Project Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /pages/forms/advanced.php. The manip… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12926 2024-12-26 05:15 2024-12-26 Show GitHub Exploit DB Packet Storm
57 - - - OpenFHE through 1.2.3 has a NULL pointer dereference in BinFHEContext::EvalFloor in lib/binfhe-base-scheme.cpp. New - CVE-2024-56430 2024-12-26 03:15 2024-12-26 Show GitHub Exploit DB Packet Storm
58 - - - oc_huff_tree_unpack in huffdec.c in libtheora in Theora through 1.0 7180717 has an invalid negative left shift. New - CVE-2024-56431 2024-12-26 02:15 2024-12-26 Show GitHub Exploit DB Packet Storm
59 - - - Dell NativeEdge, version(s) 2.1.0.0, contain(s) a Creation of Temporary File With Insecure Permissions vulnerability. A high privileged attacker with local access could potentially exploit this vulne… New CWE-378
 Creation of Temporary File With Insecure Permissions
CVE-2024-52543 2024-12-26 01:15 2024-12-26 Show GitHub Exploit DB Packet Storm
60 - - - Dell ECS, version(s) prior to ECS 3.8.1.3, contain(s) an Authentication Bypass by Capture-replay vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerabili… New CWE-294
Authentication Bypass by Capture-replay 
CVE-2024-52534 2024-12-26 01:15 2024-12-26 Show GitHub Exploit DB Packet Storm