Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201401 2.1 注意 アドビシステムズ - Adobe ColdFusion における重要な情報を取得される脆弱性 CWE-200
CWE-noinfo
CVE-2010-1294 2010-06-2 12:14 2010-05-11 Show GitHub Exploit DB Packet Storm
201402 4.3 警告 アドビシステムズ - Adobe ColdFusion の Administrator ページにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1293 2010-06-2 12:14 2010-05-11 Show GitHub Exploit DB Packet Storm
201403 4.3 警告 アドビシステムズ - Adobe ColdFusion におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3467 2010-06-2 12:13 2010-05-11 Show GitHub Exploit DB Packet Storm
201404 9.3 危険 アドビシステムズ - Adobe Shockwave Player の pami RIFF chunk 構文解析における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-1292 2010-06-2 12:13 2010-05-11 Show GitHub Exploit DB Packet Storm
201405 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1291 2010-06-2 12:13 2010-05-11 Show GitHub Exploit DB Packet Storm
201406 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1290 2010-06-2 12:13 2010-05-11 Show GitHub Exploit DB Packet Storm
201407 9.3 危険 ジャストシステム - 一太郎シリーズにおける任意のコードが実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-2152 2010-06-1 16:01 2010-06-1 Show GitHub Exploit DB Packet Storm
201408 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1289 2010-06-1 15:45 2010-05-11 Show GitHub Exploit DB Packet Storm
201409 9.3 危険 アドビシステムズ - Adobe Shockwave Player におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1288 2010-06-1 15:45 2010-05-11 Show GitHub Exploit DB Packet Storm
201410 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1287 2010-06-1 15:45 2010-05-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 6:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
641 7.5 HIGH
Network
didiglobal ddmq A vulnerability has been found in didi DDMQ 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the component Console Module. The manipulation with the input… Update CWE-863
 Incorrect Authorization
CVE-2024-10173 2024-10-23 02:05 2024-10-20 Show GitHub Exploit DB Packet Storm
642 8.8 HIGH
Network
bhaskardhote back_link_tracker Cross-Site Request Forgery (CSRF) vulnerability in Bhaskar Dhote Back Link Tracker allows Blind SQL Injection.This issue affects Back Link Tracker: from n/a through 1.0.0. Update CWE-352
 Origin Validation Error
CVE-2024-49617 2024-10-23 01:51 2024-10-20 Show GitHub Exploit DB Packet Storm
643 8.8 HIGH
Network
jordanlyall mytweetlinks Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Jordan Lyall MyTweetLinks allows Blind SQL Injection.This issue affects MyTweetLinks: from n/a th… Update CWE-89
SQL Injection
CVE-2024-49618 2024-10-23 01:50 2024-10-20 Show GitHub Exploit DB Packet Storm
644 8.8 HIGH
Network
henriquerodrigues safetyforms Cross-Site Request Forgery (CSRF) vulnerability in Henrique Rodrigues SafetyForms allows Blind SQL Injection.This issue affects SafetyForms: from n/a through 1.0.0. Update CWE-352
 Origin Validation Error
CVE-2024-49615 2024-10-23 01:43 2024-10-20 Show GitHub Exploit DB Packet Storm
645 5.4 MEDIUM
Network
k2-service product_customizer_light The Product Customizer Light plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization … Update CWE-79
Cross-site Scripting
CVE-2024-9848 2024-10-23 01:42 2024-10-18 Show GitHub Exploit DB Packet Storm
646 8.8 HIGH
Network
nyasro rate_own_post Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Nyasro Rate Own Post allows Blind SQL Injection.This issue affects Rate Own Post: from n/a throug… Update CWE-89
SQL Injection
CVE-2024-49616 2024-10-23 01:41 2024-10-20 Show GitHub Exploit DB Packet Storm
647 7.4 HIGH
Network
bitdefender total_security A vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly validate website certificates. Specifically, if a site certificate … Update CWE-295
Improper Certificate Validation 
CVE-2023-6055 2024-10-23 01:39 2024-10-18 Show GitHub Exploit DB Packet Storm
648 6.8 MEDIUM
Network
bitdefender total_security A vulnerability has been identified in the Bitdefender Total Security HTTPS scanning functionality where the product incorrectly checks the site's certificate, which allows an attacker to make MITM S… Update CWE-295
Improper Certificate Validation 
CVE-2023-49567 2024-10-23 01:39 2024-10-18 Show GitHub Exploit DB Packet Storm
649 7.4 HIGH
Network
bitdefender total_security A vulnerability has been discovered in Bitdefender Total Security HTTPS scanning functionality that results in the improper trust of certificates issued using the DSA signature algorithm. The product… Update CWE-295
Improper Certificate Validation 
CVE-2023-6057 2024-10-23 01:38 2024-10-18 Show GitHub Exploit DB Packet Storm
650 7.4 HIGH
Network
bitdefender total_security A vulnerability has been discovered in Bitdefender Total Security HTTPS scanning functionality that results in the improper trust of self-signed certificates. The product is found to trust certificat… Update CWE-295
Improper Certificate Validation 
CVE-2023-6056 2024-10-23 01:38 2024-10-18 Show GitHub Exploit DB Packet Storm