Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201641 7.5 危険 anything-digital - Joomla! の Yannick Gaultier コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4404 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
201642 5 警告 devbits - WordPress の Register Plus プラグインにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4403 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
201643 4.3 警告 devbits - WordPress の wp-login.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4402 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
201644 5 警告 dynpg - DynPG CMS の languages.inc.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4401 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
201645 7.5 危険 dynpg - DynPG CMS の in _rights.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4400 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
201646 4.3 警告 dynpg - DynPG CMS の languages.inc.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4399 2012-03-27 18:42 2010-12-6 Show GitHub Exploit DB Packet Storm
201647 4.3 警告 Nullsoft - Winamp の in_mkv プラグインにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4374 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
201648 4.3 警告 Nullsoft - Winamp の in_mp4 プラグインにおけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-4373 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
201649 9.3 危険 Nullsoft - Winamp の in_nsv プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4372 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
201650 9.3 危険 Nullsoft - Winamp の in_mod プラグインにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4371 2012-03-27 18:42 2010-11-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
211 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tracing: Prevent bad count for tracing_cpumask_write If a large count is provided, it will trigger a warning in bitmap_parse_user… Update NVD-CWE-noinfo
CVE-2024-56763 2025-01-10 01:16 2025-01-7 Show GitHub Exploit DB Packet Storm
212 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: x86/fred: Clear WFE in missing-ENDBRANCH #CPs An indirect branch instruction sets the CPU indirect branch tracker (IBT) into WAIT… Update NVD-CWE-noinfo
CVE-2024-56761 2025-01-10 01:16 2025-01-7 Show GitHub Exploit DB Packet Storm
213 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: btrfs: fix use-after-free when COWing tree bock and tracing is enabled When a COWing a tree block, at btrfs_cow_block(), and we h… Update CWE-416
 Use After Free
CVE-2024-56759 2025-01-10 01:16 2025-01-7 Show GitHub Exploit DB Packet Storm
214 - - - An attacker can arbitrarily craft malicious DDS Participants (or ROS 2 Nodes) with valid certificates to compromise and get full control of the attacked secure DDS databus system by exploiting vulner… New - CVE-2023-24012 2025-01-10 01:15 2025-01-10 Show GitHub Exploit DB Packet Storm
215 - - - An attacker can arbitrarily craft malicious DDS Participants (or ROS 2 Nodes) with valid certificates to compromise and get full control of the attacked secure DDS databus system by exploiting vulner… New - CVE-2023-24011 2025-01-10 01:15 2025-01-10 Show GitHub Exploit DB Packet Storm
216 - - - An attacker can arbitrarily craft malicious DDS Participants (or ROS 2 Nodes) with valid certificates to compromise and get full control of the attacked secure DDS databus system by exploiting vulner… New - CVE-2023-24010 2025-01-10 01:15 2025-01-10 Show GitHub Exploit DB Packet Storm
217 - - - The BU Section Editing WordPress plugin through 0.9.9 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used a… New - CVE-2024-12736 2025-01-10 01:15 2025-01-9 Show GitHub Exploit DB Packet Storm
218 - - - The Aklamator INfeed WordPress plugin through 2.0.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used aga… New - CVE-2024-12731 2025-01-10 01:15 2025-01-9 Show GitHub Exploit DB Packet Storm
219 - - - The Asgard Security Scanner WordPress plugin through 0.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be use… New - CVE-2024-12715 2025-01-10 01:15 2025-01-9 Show GitHub Exploit DB Packet Storm
220 - - - The Backlink Monitoring Manager WordPress plugin through 0.1.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could … New - CVE-2024-12714 2025-01-10 01:15 2025-01-9 Show GitHub Exploit DB Packet Storm