Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 19, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201471 2.6 注意 サン・マイクロシステムズ - Sun ONE/iPlanet Web Server におけるログファイルに任意のテキストを挿入される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2003-1577 2010-02-25 12:36 2003-11-14 Show GitHub Exploit DB Packet Storm
201472 5 警告 IBM - IBM WebSphere Application Server の Single Sign-on 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0563 2010-02-25 12:35 2010-02-5 Show GitHub Exploit DB Packet Storm
201473 5 警告 アップル - Apple Safari の WebKit における任意の Web サイトにリクエストされる脆弱性 CWE-Other
その他
CVE-2009-2841 2010-02-25 12:33 2009-11-11 Show GitHub Exploit DB Packet Storm
201474 10 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3384 2010-02-25 12:33 2009-11-11 Show GitHub Exploit DB Packet Storm
201475 7.1 危険 Linux
レッドハット
- Linux kernel の icmp_send 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-0778 2010-02-25 12:33 2009-03-12 Show GitHub Exploit DB Packet Storm
201476 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の audit_syscall_entry 関数におけるシステムコール監査設定を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-0834 2010-02-25 12:33 2009-03-6 Show GitHub Exploit DB Packet Storm
201477 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の hrtimer_start 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-5966 2010-02-25 12:31 2007-12-20 Show GitHub Exploit DB Packet Storm
201478 4.3 警告 シスコシステムズ - Cisco Secure Desktop の +CSCOT+/translation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0440 2010-02-24 12:27 2010-02-1 Show GitHub Exploit DB Packet Storm
201479 6.2 警告 ヒューレット・パッカード - HP ECMT におけるデータベースにアクセスされる脆弱性 CWE-noinfo
情報不足
CVE-2009-4184 2010-02-24 12:27 2009-10-5 Show GitHub Exploit DB Packet Storm
201480 4.6 警告 アップル - Apple iPhone OS のリカバリモードにおける任意のデータを読まれる脆弱性 CWE-399
リソース管理の問題
CVE-2010-0038 2010-02-24 12:26 2010-02-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
251 - - - A stored cross-site scripting (XSS) vulnerability exists in binary-husky/gpt_academic version 3.83. The vulnerability occurs at the /file endpoint, which renders HTML files. Malicious HTML files cont… New - CVE-2024-10101 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
252 - - - A path traversal vulnerability exists in binary-husky/gpt_academic version 3.83. The vulnerability is due to improper handling of the file parameter, which is open to path traversal through URL encod… New CWE-22
Path Traversal
CVE-2024-10100 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
253 - - - A stored cross-site scripting (XSS) vulnerability exists in comfyanonymous/comfyui version 0.2.2 and possibly earlier. The vulnerability occurs when an attacker uploads an HTML file containing a mali… New CWE-79
Cross-site Scripting
CVE-2024-10099 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
254 - - - Tacquito prior to commit 07b49d1358e6ec0b5aa482fcd284f509191119e2 was not properly performing regex matches on authorized commands and arguments. Configured allowed commands/arguments were intended t… New - CVE-2024-49400 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
255 - - - Incorrect Privilege Assignment vulnerability in CodePassenger Job Board Manager for WordPress allows Privilege Escalation.This issue affects Job Board Manager for WordPress: from n/a through 1.0. New CWE-266
 Incorrect Privilege Assignment
CVE-2024-49322 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
256 - - - Deserialization of Untrusted Data vulnerability in Scott Olson My Reading Library allows Object Injection.This issue affects My Reading Library: from n/a through 1.0. New CWE-502
 Deserialization of Untrusted Data
CVE-2024-49318 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
257 - - - Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ZIPANG Point Maker allows PHP Local File Inclusion.This issue affects Point Ma… New CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2024-49317 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
258 - - - Unrestricted Upload of File with Dangerous Type vulnerability in ?? JiangQie Free Mini Program allows Upload a Web Shell to a Web Server.This issue affects JiangQie Free Mini Program: from n/a throug… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-49314 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
259 - - - Cross-Site Request Forgery (CSRF) vulnerability in RudeStan VKontakte Wall Post allows Stored XSS.This issue affects VKontakte Wall Post: from n/a through 2.0. New - CVE-2024-49313 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
260 - - - Server-Side Request Forgery (SSRF) vulnerability in WisdmLabs Edwiser Bridge.This issue affects Edwiser Bridge: from n/a through 3.0.7. New CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-49312 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm