Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201511 9.3 危険 Mozilla Foundation - Mozilla Firefox の TraceRecorder::traverseScopeChain 関数における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0165 2010-04-7 14:49 2010-03-23 Show GitHub Exploit DB Packet Storm
201512 4.3 警告 Mozilla Foundation - Mozilla Firefox の非同期認証プロンプト実装における信頼できる認証ダイアログになりすまされる脆弱性 CWE-Other
その他
CVE-2010-0172 2010-04-6 16:50 2010-03-23 Show GitHub Exploit DB Packet Storm
201513 5 警告 Mozilla Foundation
レッドハット
- 複数の Mozilla 製品の CSSLoaderImpl::DoSheetComplete 関数におけるウェブページのレンダリングを中断される脆弱性 CWE-Other
その他
CVE-2010-0169 2010-04-6 16:50 2010-03-23 Show GitHub Exploit DB Packet Storm
201514 7.6 危険 Mozilla Foundation - Mozilla Firefox の nsDocument::MaybePreLoadImage 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0168 2010-04-6 16:49 2010-03-23 Show GitHub Exploit DB Packet Storm
201515 9.3 危険 Mozilla Foundation - Mozilla Firefox の imgContainer::InternalAddFrameHelper 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0164 2010-04-6 16:49 2010-03-23 Show GitHub Exploit DB Packet Storm
201516 4.3 警告 Mozilla Foundation
レッドハット
- 複数の Mozilla 製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0171 2010-04-5 14:54 2010-03-23 Show GitHub Exploit DB Packet Storm
201517 4.3 警告 Mozilla Foundation - Mozilla Firefox における同一生成元ポリシーを回避される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0170 2010-04-5 14:53 2010-03-23 Show GitHub Exploit DB Packet Storm
201518 7.5 危険 Heartlogic - HL-SiteManager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1331 2010-04-2 15:02 2010-04-2 Show GitHub Exploit DB Packet Storm
201519 9.3 危険 Mozilla Foundation - Mozilla Firefox の Web Open Fonts Format デコーダ における整数オーバーフローの脆弱性 CWE-noinfo
情報不足
CVE-2010-1028 2010-04-2 14:05 2010-03-19 Show GitHub Exploit DB Packet Storm
201520 5 警告 富士通
アクセラテクノロジ
- Accela BizSearch のローカル収集におけるアクセス権限に関する脆弱性 CWE-200
情報漏えい
- 2010-04-2 14:05 2010-03-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 22, 2024, 4:57 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
541 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeisle Multiple Page Generator Plugin – MPG allows SQL Injection.This issue affects Multiple P… New CWE-89
SQL Injection
CVE-2024-47325 2024-10-22 02:09 2024-10-20 Show GitHub Exploit DB Packet Storm
542 - - - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WPFactory EU/UK VAT Manager for WooCommerce allows Cross-Site Scripting (XSS).This issue affects EU/UK V… New CWE-80
Basic XSS
CVE-2024-44061 2024-10-22 02:09 2024-10-20 Show GitHub Exploit DB Packet Storm
543 - - - Deserialization of Untrusted Data vulnerability in Brandon Clark SiteBuilder Dynamic Components allows Object Injection.This issue affects SiteBuilder Dynamic Components: from n/a through 1.0. New CWE-502
 Deserialization of Untrusted Data
CVE-2024-49625 2024-10-22 02:09 2024-10-20 Show GitHub Exploit DB Packet Storm
544 - - - In the Linux kernel, the following vulnerability has been resolved: driver core: Fix a potential null-ptr-deref in module_add_driver() Inject fault while probing of-fpga-region, if kasprintf() fail… New - CVE-2024-47688 2024-10-22 02:09 2024-10-21 Show GitHub Exploit DB Packet Storm
545 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Skip Recompute DSC Params if no Stream on Link [why] Encounter NULL pointer dereference uner mst + dsc setup. B… New - CVE-2024-47683 2024-10-22 02:09 2024-10-21 Show GitHub Exploit DB Packet Storm
546 - - - Deserialization of Untrusted Data vulnerability in Smartdevth Advanced Advertising System allows Object Injection.This issue affects Advanced Advertising System: from n/a through 1.3.1. New CWE-502
 Deserialization of Untrusted Data
CVE-2024-49624 2024-10-22 02:09 2024-10-20 Show GitHub Exploit DB Packet Storm
547 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Hasan Movahed Duplicate Title Validate allows Blind SQL Injection.This issue affects Duplicate Ti… New CWE-89
SQL Injection
CVE-2024-49623 2024-10-22 02:09 2024-10-20 Show GitHub Exploit DB Packet Storm
548 - - - Cross-Site Request Forgery (CSRF) vulnerability in Apa Apa Banner Slider allows SQL Injection.This issue affects Apa Banner Slider: from n/a through 1.0.0. New - CVE-2024-49622 2024-10-22 02:09 2024-10-20 Show GitHub Exploit DB Packet Storm
549 - - - Cross-Site Request Forgery (CSRF) vulnerability in Apa APA Register Newsletter Form allows SQL Injection.This issue affects APA Register Newsletter Form: from n/a through 1.0.0. New CWE-352
 Origin Validation Error
CVE-2024-49621 2024-10-22 02:09 2024-10-20 Show GitHub Exploit DB Packet Storm
550 - - - Unrestricted Upload of File with Dangerous Type vulnerability in Jack Zhu allows Upload a Web Shell to a Web Server.This issue affects photokit: from n/a through 1.0. New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-49610 2024-10-22 02:09 2024-10-20 Show GitHub Exploit DB Packet Storm