Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203051 4.3 警告 The GetSimple Team - GetSimple CMS の admin/components.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5052 2011-11-25 11:45 2011-11-23 Show GitHub Exploit DB Packet Storm
203052 4.3 警告 razorCMS - razorCMS の admin/core/admin_func.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5051 2011-11-25 11:44 2011-11-23 Show GitHub Exploit DB Packet Storm
203053 4.3 警告 Zoho Corporation - ManageEngine ADManager Plus におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5050 2011-11-25 11:43 2011-11-23 Show GitHub Exploit DB Packet Storm
203054 7.5 危険 Zabbix - Zabbix の events.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5049 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
203055 4.3 警告 JoomlaTune
Joomla!
- JoomlaTune JComments におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5048 2011-11-25 11:42 2011-11-23 Show GitHub Exploit DB Packet Storm
203056 7.5 危険 V-EVA - V-EVA Press Release Script における任意の SQL コマンドを実行される脆弱性 CWE-89
SQLインジェクション
CVE-2010-5047 2011-11-25 11:41 2011-11-23 Show GitHub Exploit DB Packet Storm
203057 4.3 警告 ecoCMS - ecoCMS の admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5046 2011-11-25 11:40 2011-11-23 Show GitHub Exploit DB Packet Storm
203058 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5058 2011-11-25 10:14 2011-11-23 Show GitHub Exploit DB Packet Storm
203059 7.5 危険 Alephsystem - CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5057 2011-11-25 10:13 2011-11-23 Show GitHub Exploit DB Packet Storm
203060 7.5 危険 IXXO Internet Solutions - XOBBIX コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5053 2011-11-25 10:08 2011-11-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 27, 2024, 4:04 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
361 - - - Improper Restriction of XML External Entity Reference vulnerability in OpenText™ Operations Bridge Manager allows Input Data Manipulation.  The vulnerability could be exploited to confidential infor… - CVE-2021-22501 2024-12-20 02:15 2024-12-20 Show GitHub Exploit DB Packet Storm
362 7.1 HIGH
Local
- - A library injection vulnerability exists in Microsoft Excel 16.83 for macOS. A specially crafted library can leverage Excel's access privileges, leading to a permission bypass. A malicious applicatio… - CVE-2024-43106 2024-12-20 02:15 2024-12-19 Show GitHub Exploit DB Packet Storm
363 7.1 HIGH
Local
- - A library injection vulnerability exists in Microsoft Outlook 16.83.3 for macOS. A specially crafted library can leverage Outlook's access privileges, leading to a permission bypass. A malicious appl… - CVE-2024-42220 2024-12-20 02:15 2024-12-19 Show GitHub Exploit DB Packet Storm
364 7.1 HIGH
Local
- - A library injection vulnerability exists in Microsoft Teams (work or school) 24046.2813.2770.1094 for macOS. A specially crafted library can leverage Teams's access privileges, leading to a permissio… - CVE-2024-42004 2024-12-20 02:15 2024-12-19 Show GitHub Exploit DB Packet Storm
365 - - - A Server-Side Request Forgery (SSRF) in the endpoint http://{your-server}/url-to-pdf of Stirling-PDF 0.35.1 allows attackers to access sensitive information via a crafted request. - CVE-2024-55082 2024-12-20 01:15 2024-12-20 Show GitHub Exploit DB Packet Storm
366 - - - Incorrect permissions on the Checkmk Windows Agent's data directory in Checkmk < 2.3.0p23, < 2.2.0p38 and <= 2.1.0p49 (EOL) allows a local attacker to read sensitive data. - CVE-2024-38864 2024-12-20 01:15 2024-12-20 Show GitHub Exploit DB Packet Storm
367 - - - ACE vulnerability in JaninoEventEvaluator by QOS.CH logback-core upto and including version 1.5.12 in Java applications allows attacker to execute arbitrary code by compromising an exist… - CVE-2024-12798 2024-12-20 01:15 2024-12-20 Show GitHub Exploit DB Packet Storm
368 - - - A vulnerability has been found in 1000 Projects Attendance Tracking Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /student/c… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12787 2024-12-20 01:15 2024-12-20 Show GitHub Exploit DB Packet Storm
369 - - - A SQL Injection vulnerability was found in /index.php in PHPGurukul Pre-School Enrollment System v1.0, which allows remote attackers to execute arbitrary code via the visittime parameter. - CVE-2024-54790 2024-12-20 01:15 2024-12-20 Show GitHub Exploit DB Packet Storm
370 7.5 HIGH
Network
- - A flaw was found in Undertow. An HTTP request header value from a previous stream may be incorrectly reused for a request associated with a subsequent stream on the same HTTP/2 connection. This issue… - CVE-2024-4109 2024-12-20 01:15 2024-12-12 Show GitHub Exploit DB Packet Storm